rhsa-2024_4699
Vulnerability from csaf_redhat
Published
2024-07-25 14:16
Modified
2024-09-04 10:37
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.15.23 bug fix and security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.15.23 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.15. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.15.23. See the following advisory for the RPM packages for this release: https://access.redhat.com/errata/RHSA-2024:4702 Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes: https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html Security Fix(es): * golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288) * golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads (CVE-2024-1394) * dnspython: denial of service in stub resolver (CVE-2023-29483) * go-retryablehttp: url might write sensitive information to log file (CVE-2024-6104) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.15.23 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.15.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.15.23. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHSA-2024:4702\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html\n\nSecurity Fix(es):\n\n* golang: net/http, x/net/http2: unlimited number of CONTINUATION frames\ncauses DoS (CVE-2023-45288)\n* golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA\npayloads (CVE-2024-1394)\n* dnspython: denial of service in stub resolver (CVE-2023-29483)\n* go-retryablehttp: url might write sensitive information to log file\n(CVE-2024-6104)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:4699",
        "url": "https://access.redhat.com/errata/RHSA-2024:4699"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2262921",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262921"
      },
      {
        "category": "external",
        "summary": "2268273",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273"
      },
      {
        "category": "external",
        "summary": "2274520",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2274520"
      },
      {
        "category": "external",
        "summary": "2294000",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294000"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-30139",
        "url": "https://issues.redhat.com/browse/OCPBUGS-30139"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-34477",
        "url": "https://issues.redhat.com/browse/OCPBUGS-34477"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-34809",
        "url": "https://issues.redhat.com/browse/OCPBUGS-34809"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-35756",
        "url": "https://issues.redhat.com/browse/OCPBUGS-35756"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-35758",
        "url": "https://issues.redhat.com/browse/OCPBUGS-35758"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-35888",
        "url": "https://issues.redhat.com/browse/OCPBUGS-35888"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-36208",
        "url": "https://issues.redhat.com/browse/OCPBUGS-36208"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-36329",
        "url": "https://issues.redhat.com/browse/OCPBUGS-36329"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-36451",
        "url": "https://issues.redhat.com/browse/OCPBUGS-36451"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-36466",
        "url": "https://issues.redhat.com/browse/OCPBUGS-36466"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-36606",
        "url": "https://issues.redhat.com/browse/OCPBUGS-36606"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-36702",
        "url": "https://issues.redhat.com/browse/OCPBUGS-36702"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-36813",
        "url": "https://issues.redhat.com/browse/OCPBUGS-36813"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-36842",
        "url": "https://issues.redhat.com/browse/OCPBUGS-36842"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-36863",
        "url": "https://issues.redhat.com/browse/OCPBUGS-36863"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-36971",
        "url": "https://issues.redhat.com/browse/OCPBUGS-36971"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-37067",
        "url": "https://issues.redhat.com/browse/OCPBUGS-37067"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-37266",
        "url": "https://issues.redhat.com/browse/OCPBUGS-37266"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_4699.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.15.23 bug fix and security update",
    "tracking": {
      "current_release_date": "2024-09-04T10:37:55+00:00",
      "generator": {
        "date": "2024-09-04T10:37:55+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.1"
        }
      },
      "id": "RHSA-2024:4699",
      "initial_release_date": "2024-07-25T14:16:09+00:00",
      "revision_history": [
        {
          "date": "2024-07-25T14:16:09+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-07-25T14:16:09+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-04T10:37:55+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.15",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.15",
                  "product_id": "9Base-RHOSE-4.15",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.15::el9"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.15",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.15",
                  "product_id": "8Base-RHOSE-4.15",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.15::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:534b14806afbf83df1392da9291bcb9676f05d02448c8dd40c5c334328209f6a_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:534b14806afbf83df1392da9291bcb9676f05d02448c8dd40c5c334328209f6a_arm64",
                  "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:534b14806afbf83df1392da9291bcb9676f05d02448c8dd40c5c334328209f6a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:534b14806afbf83df1392da9291bcb9676f05d02448c8dd40c5c334328209f6a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.15.0-202407190808.p0.ge5027e0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:1ba64cadf3739625377a07265cd708ce17d816da151fdf9a9a9b162d340bf1e6_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:1ba64cadf3739625377a07265cd708ce17d816da151fdf9a9a9b162d340bf1e6_arm64",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:1ba64cadf3739625377a07265cd708ce17d816da151fdf9a9a9b162d340bf1e6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:1ba64cadf3739625377a07265cd708ce17d816da151fdf9a9a9b162d340bf1e6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.15.0-202407180006.p0.g3a06784.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:30701ffa65823431718c804c2e4d7b238f6b7bdd491742e37923c9d1e68d4077_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:30701ffa65823431718c804c2e4d7b238f6b7bdd491742e37923c9d1e68d4077_arm64",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:30701ffa65823431718c804c2e4d7b238f6b7bdd491742e37923c9d1e68d4077_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:30701ffa65823431718c804c2e4d7b238f6b7bdd491742e37923c9d1e68d4077?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.15.0-202407150536.p0.g57de920.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:471655a30636961cbca7b74f8fb3758d3a9f42a47f994dd193359ca834b04977_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:471655a30636961cbca7b74f8fb3758d3a9f42a47f994dd193359ca834b04977_arm64",
                  "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:471655a30636961cbca7b74f8fb3758d3a9f42a47f994dd193359ca834b04977_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:471655a30636961cbca7b74f8fb3758d3a9f42a47f994dd193359ca834b04977?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.15.0-202407170336.p0.gcb586f4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:ecaccfd0a4d3f77ef99f773f3eb2871e88c4475cd21f88c3b08de65d981a5415_arm64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:ecaccfd0a4d3f77ef99f773f3eb2871e88c4475cd21f88c3b08de65d981a5415_arm64",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:ecaccfd0a4d3f77ef99f773f3eb2871e88c4475cd21f88c3b08de65d981a5415_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:ecaccfd0a4d3f77ef99f773f3eb2871e88c4475cd21f88c3b08de65d981a5415?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.15.0-202407160607.p0.g7a448c2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-agent-rhel9@sha256:c8ec902b9d327f58e303860d78edc7e1dc49712d1da69f2519d92f2581077f0b_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-agent-rhel9@sha256:c8ec902b9d327f58e303860d78edc7e1dc49712d1da69f2519d92f2581077f0b_arm64",
                  "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:c8ec902b9d327f58e303860d78edc7e1dc49712d1da69f2519d92f2581077f0b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:c8ec902b9d327f58e303860d78edc7e1dc49712d1da69f2519d92f2581077f0b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.15.0-202407181207.p0.g4f8c828.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel9@sha256:145a866db2284fd36f1459d5b03a73abf19295fd9b34668c4df05b536abe4354_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel9@sha256:145a866db2284fd36f1459d5b03a73abf19295fd9b34668c4df05b536abe4354_arm64",
                  "product_id": "openshift4/ose-ironic-rhel9@sha256:145a866db2284fd36f1459d5b03a73abf19295fd9b34668c4df05b536abe4354_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel9@sha256:145a866db2284fd36f1459d5b03a73abf19295fd9b34668c4df05b536abe4354?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.15.0-202407181606.p0.gea6d005.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5e4ae4c37e8f8e9a45f3a0a0ffa98c54cdab2e064126bc4dd5a30bce7c445504_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5e4ae4c37e8f8e9a45f3a0a0ffa98c54cdab2e064126bc4dd5a30bce7c445504_arm64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5e4ae4c37e8f8e9a45f3a0a0ffa98c54cdab2e064126bc4dd5a30bce7c445504_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:5e4ae4c37e8f8e9a45f3a0a0ffa98c54cdab2e064126bc4dd5a30bce7c445504?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.15.0-202407160607.p0.gbcbcd95.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:5a6c7447aea28bc530d5688e0b61bffa3ab626f10f850fef7a495ddd6583047e_arm64",
                "product": {
                  "name": "openshift4/ose-cli@sha256:5a6c7447aea28bc530d5688e0b61bffa3ab626f10f850fef7a495ddd6583047e_arm64",
                  "product_id": "openshift4/ose-cli@sha256:5a6c7447aea28bc530d5688e0b61bffa3ab626f10f850fef7a495ddd6583047e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:5a6c7447aea28bc530d5688e0b61bffa3ab626f10f850fef7a495ddd6583047e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.15.0-202407120536.p0.g1e41aa3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:63f79a96d5ba388ad733d807add1e0ac34ba444c67d3b77fbadce11e555b8046_arm64",
                "product": {
                  "name": "openshift4/ose-console@sha256:63f79a96d5ba388ad733d807add1e0ac34ba444c67d3b77fbadce11e555b8046_arm64",
                  "product_id": "openshift4/ose-console@sha256:63f79a96d5ba388ad733d807add1e0ac34ba444c67d3b77fbadce11e555b8046_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:63f79a96d5ba388ad733d807add1e0ac34ba444c67d3b77fbadce11e555b8046?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202407220806.p0.g11a52c9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:45938b2b24c1a13f56498847aee35e6cc95e5901f0a8febcb6446e993b456342_arm64",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:45938b2b24c1a13f56498847aee35e6cc95e5901f0a8febcb6446e993b456342_arm64",
                  "product_id": "openshift4/ose-deployer@sha256:45938b2b24c1a13f56498847aee35e6cc95e5901f0a8febcb6446e993b456342_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:45938b2b24c1a13f56498847aee35e6cc95e5901f0a8febcb6446e993b456342?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.15.0-202407120536.p0.g1e41aa3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:eb7ad16f148fb65aeb21e3e456a2cd73c599bda90466d4f27abe2e055e1720e7_arm64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:eb7ad16f148fb65aeb21e3e456a2cd73c599bda90466d4f27abe2e055e1720e7_arm64",
                  "product_id": "openshift4/ose-tests@sha256:eb7ad16f148fb65aeb21e3e456a2cd73c599bda90466d4f27abe2e055e1720e7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:eb7ad16f148fb65aeb21e3e456a2cd73c599bda90466d4f27abe2e055e1720e7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.15.0-202407120536.p0.g5f9656e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c873743346f1f8c4da05c3a01d34f2c7c123949ae27467bd18a7d60afe998b67_arm64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c873743346f1f8c4da05c3a01d34f2c7c123949ae27467bd18a7d60afe998b67_arm64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c873743346f1f8c4da05c3a01d34f2c7c123949ae27467bd18a7d60afe998b67_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:c873743346f1f8c4da05c3a01d34f2c7c123949ae27467bd18a7d60afe998b67?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.15.0-202407112237.p0.g28befe2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:c7a1b19216bf3f228a442a60f5a610e3ab03fd7aaf9825d7f91c39282111c0de_arm64",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:c7a1b19216bf3f228a442a60f5a610e3ab03fd7aaf9825d7f91c39282111c0de_arm64",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:c7a1b19216bf3f228a442a60f5a610e3ab03fd7aaf9825d7f91c39282111c0de_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:c7a1b19216bf3f228a442a60f5a610e3ab03fd7aaf9825d7f91c39282111c0de?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.15.0-202407112237.p0.g28befe2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:517b05a222dc0f69d002bfa480e428352cbd23135f078d692b9e318132094359_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:517b05a222dc0f69d002bfa480e428352cbd23135f078d692b9e318132094359_arm64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:517b05a222dc0f69d002bfa480e428352cbd23135f078d692b9e318132094359_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:517b05a222dc0f69d002bfa480e428352cbd23135f078d692b9e318132094359?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.15.0-202407181407.p0.g833fd90.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:49ec9cd1831327ed5915d41cfc6a643aa17f1aa6b7e961213d40cb0389649cfd_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:49ec9cd1831327ed5915d41cfc6a643aa17f1aa6b7e961213d40cb0389649cfd_arm64",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:49ec9cd1831327ed5915d41cfc6a643aa17f1aa6b7e961213d40cb0389649cfd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:49ec9cd1831327ed5915d41cfc6a643aa17f1aa6b7e961213d40cb0389649cfd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.15.0-202407120536.p0.g1b61dd7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:255936cb31c1aeb1cb7b1f93b5aa43ce5b7023f0a38d808a24972344a2c7b19f_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:255936cb31c1aeb1cb7b1f93b5aa43ce5b7023f0a38d808a24972344a2c7b19f_arm64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:255936cb31c1aeb1cb7b1f93b5aa43ce5b7023f0a38d808a24972344a2c7b19f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:255936cb31c1aeb1cb7b1f93b5aa43ce5b7023f0a38d808a24972344a2c7b19f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.15.0-202407191406.p0.g1f44c02.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:43da839b1ad16a54b6d6e7ab987d8d4b341fa9da6b8b4c3de473fe939033cbd6_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:43da839b1ad16a54b6d6e7ab987d8d4b341fa9da6b8b4c3de473fe939033cbd6_arm64",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:43da839b1ad16a54b6d6e7ab987d8d4b341fa9da6b8b4c3de473fe939033cbd6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:43da839b1ad16a54b6d6e7ab987d8d4b341fa9da6b8b4c3de473fe939033cbd6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.15.0-202407181606.p0.g33b7d85.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:26227304b43a3c83fd63e76b70980d8cb2d6af5695f5f2b453b95cb0ccee53f1_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:26227304b43a3c83fd63e76b70980d8cb2d6af5695f5f2b453b95cb0ccee53f1_arm64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:26227304b43a3c83fd63e76b70980d8cb2d6af5695f5f2b453b95cb0ccee53f1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:26227304b43a3c83fd63e76b70980d8cb2d6af5695f5f2b453b95cb0ccee53f1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.15.0-202407180207.p0.gc48f860.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:5292b44efb59fee06e78096cb4ff66a95fd83a93f68e6850adab31e57de5d440_arm64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:5292b44efb59fee06e78096cb4ff66a95fd83a93f68e6850adab31e57de5d440_arm64",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:5292b44efb59fee06e78096cb4ff66a95fd83a93f68e6850adab31e57de5d440_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:5292b44efb59fee06e78096cb4ff66a95fd83a93f68e6850adab31e57de5d440?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.15.0-202407120536.p0.g1e41aa3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:ae63e956e4294ae04a28dc70708aa04ef6c1deb0659dbd670de4bfad08542d78_arm64",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:ae63e956e4294ae04a28dc70708aa04ef6c1deb0659dbd670de4bfad08542d78_arm64",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:ae63e956e4294ae04a28dc70708aa04ef6c1deb0659dbd670de4bfad08542d78_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:ae63e956e4294ae04a28dc70708aa04ef6c1deb0659dbd670de4bfad08542d78?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.15.0-202407181606.p0.gf8455ca.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:3d71b84e504dc37bfedb11f152a0bb456d34fa8d18b121155f451426238603d2_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:3d71b84e504dc37bfedb11f152a0bb456d34fa8d18b121155f451426238603d2_arm64",
                  "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:3d71b84e504dc37bfedb11f152a0bb456d34fa8d18b121155f451426238603d2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:3d71b84e504dc37bfedb11f152a0bb456d34fa8d18b121155f451426238603d2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.15.0-202407131406.p0.g0928822.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:318486579b5a306777f945f143289332492ef2a6254223f0c78d2bdae1da1ef7_arm64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:318486579b5a306777f945f143289332492ef2a6254223f0c78d2bdae1da1ef7_arm64",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:318486579b5a306777f945f143289332492ef2a6254223f0c78d2bdae1da1ef7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:318486579b5a306777f945f143289332492ef2a6254223f0c78d2bdae1da1ef7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.15.0-202407190006.p0.g7727cc2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel9-operator@sha256:3fb1d625b72cd78fd7242f69fb9290929cf2e5820fa0f8fe9bb7ba07d47c4f94_arm64",
                "product": {
                  "name": "openshift4/ose-insights-rhel9-operator@sha256:3fb1d625b72cd78fd7242f69fb9290929cf2e5820fa0f8fe9bb7ba07d47c4f94_arm64",
                  "product_id": "openshift4/ose-insights-rhel9-operator@sha256:3fb1d625b72cd78fd7242f69fb9290929cf2e5820fa0f8fe9bb7ba07d47c4f94_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:3fb1d625b72cd78fd7242f69fb9290929cf2e5820fa0f8fe9bb7ba07d47c4f94?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.15.0-202407151106.p0.g7d3c426.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel8@sha256:659882fac1e4dff8c3684100bd5211369e906cb950af9e74bdbbb527d077ae83_arm64",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel8@sha256:659882fac1e4dff8c3684100bd5211369e906cb950af9e74bdbbb527d077ae83_arm64",
                  "product_id": "openshift4/ose-installer-altinfra-rhel8@sha256:659882fac1e4dff8c3684100bd5211369e906cb950af9e74bdbbb527d077ae83_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel8@sha256:659882fac1e4dff8c3684100bd5211369e906cb950af9e74bdbbb527d077ae83?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel8\u0026tag=v4.15.0-202407180207.p0.gc48f860.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:f7f3f37f2f6e78dfaea0b3782010e8d68b8ef8b46530208fd141c39b65568e99_arm64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:f7f3f37f2f6e78dfaea0b3782010e8d68b8ef8b46530208fd141c39b65568e99_arm64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:f7f3f37f2f6e78dfaea0b3782010e8d68b8ef8b46530208fd141c39b65568e99_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:f7f3f37f2f6e78dfaea0b3782010e8d68b8ef8b46530208fd141c39b65568e99?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.15.0-202407180207.p0.gc48f860.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:3dfc43deb8f0f5b0b8745cda242faeb41554b8987786f35df6fb9877ff69c4b5_arm64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:3dfc43deb8f0f5b0b8745cda242faeb41554b8987786f35df6fb9877ff69c4b5_arm64",
                  "product_id": "openshift4/ose-installer@sha256:3dfc43deb8f0f5b0b8745cda242faeb41554b8987786f35df6fb9877ff69c4b5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:3dfc43deb8f0f5b0b8745cda242faeb41554b8987786f35df6fb9877ff69c4b5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.15.0-202407180207.p0.gc48f860.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:74e4a7c8cbded7de3455776e6431a1f8b88020b0babb1ece3ba1b180b3644945_arm64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:74e4a7c8cbded7de3455776e6431a1f8b88020b0babb1ece3ba1b180b3644945_arm64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:74e4a7c8cbded7de3455776e6431a1f8b88020b0babb1ece3ba1b180b3644945_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:74e4a7c8cbded7de3455776e6431a1f8b88020b0babb1ece3ba1b180b3644945?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.15.0-202407172006.p0.gb730129.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:83a10bc9901f13a8338586e9ec2cf5da288476d9e59daa93afc210f38261bacb_arm64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:83a10bc9901f13a8338586e9ec2cf5da288476d9e59daa93afc210f38261bacb_arm64",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:83a10bc9901f13a8338586e9ec2cf5da288476d9e59daa93afc210f38261bacb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:83a10bc9901f13a8338586e9ec2cf5da288476d9e59daa93afc210f38261bacb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.15.0-202407180207.p0.g9e9c920.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:71042a5ec9e278bab88a69ab901a6439de7f9231c46794842c516901b4c78004_arm64",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:71042a5ec9e278bab88a69ab901a6439de7f9231c46794842c516901b4c78004_arm64",
                  "product_id": "openshift4/ose-must-gather@sha256:71042a5ec9e278bab88a69ab901a6439de7f9231c46794842c516901b4c78004_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:71042a5ec9e278bab88a69ab901a6439de7f9231c46794842c516901b4c78004?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.15.0-202407120536.p0.g4733506.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:fd33a3598858c614c1e236d33f23d4d87412389ad8d4a49d1d0ce73e389f228a_arm64",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:fd33a3598858c614c1e236d33f23d4d87412389ad8d4a49d1d0ce73e389f228a_arm64",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:fd33a3598858c614c1e236d33f23d4d87412389ad8d4a49d1d0ce73e389f228a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:fd33a3598858c614c1e236d33f23d4d87412389ad8d4a49d1d0ce73e389f228a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.15.0-202407161537.p0.g9e21740.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:5c79036d0f3d3a06be098c0379258769a1a62eee44bc2135d9e63f2cc24ff02a_arm64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:5c79036d0f3d3a06be098c0379258769a1a62eee44bc2135d9e63f2cc24ff02a_arm64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:5c79036d0f3d3a06be098c0379258769a1a62eee44bc2135d9e63f2cc24ff02a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:5c79036d0f3d3a06be098c0379258769a1a62eee44bc2135d9e63f2cc24ff02a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.15.0-202407220136.p0.g17536c8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:ce07e1ea376248d29e39a054b380fbcd0224b74206512b041fb92008f1deeb8e_arm64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:ce07e1ea376248d29e39a054b380fbcd0224b74206512b041fb92008f1deeb8e_arm64",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:ce07e1ea376248d29e39a054b380fbcd0224b74206512b041fb92008f1deeb8e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:ce07e1ea376248d29e39a054b380fbcd0224b74206512b041fb92008f1deeb8e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.15.0-202407120536.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:10491d3867ecadd2b0bdddfd6f2872eb898ceedab8a3528a47fb799f43814497_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:10491d3867ecadd2b0bdddfd6f2872eb898ceedab8a3528a47fb799f43814497_arm64",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:10491d3867ecadd2b0bdddfd6f2872eb898ceedab8a3528a47fb799f43814497_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:10491d3867ecadd2b0bdddfd6f2872eb898ceedab8a3528a47fb799f43814497?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.15.0-202407151306.p0.g08f4c42.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:aab1c386c83f761d7719cbba1b60b9286faa55360d15dd7b067fd41640f4bf76_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:aab1c386c83f761d7719cbba1b60b9286faa55360d15dd7b067fd41640f4bf76_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:aab1c386c83f761d7719cbba1b60b9286faa55360d15dd7b067fd41640f4bf76_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:aab1c386c83f761d7719cbba1b60b9286faa55360d15dd7b067fd41640f4bf76?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.15.0-202407220136.p0.ge460a13.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:76da292e166a592fb17efaee93a9d14275cfffb45339cdd2edb051f5a0b1bf06_arm64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:76da292e166a592fb17efaee93a9d14275cfffb45339cdd2edb051f5a0b1bf06_arm64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:76da292e166a592fb17efaee93a9d14275cfffb45339cdd2edb051f5a0b1bf06_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:76da292e166a592fb17efaee93a9d14275cfffb45339cdd2edb051f5a0b1bf06?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.15.0-202407120536.p0.g1e41aa3.assembly.stream.el8"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:40db5016caffd078c17b42aa31b6387b863f8b1280c9e8700c1b46b0cc385fdb_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:40db5016caffd078c17b42aa31b6387b863f8b1280c9e8700c1b46b0cc385fdb_amd64",
                  "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:40db5016caffd078c17b42aa31b6387b863f8b1280c9e8700c1b46b0cc385fdb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:40db5016caffd078c17b42aa31b6387b863f8b1280c9e8700c1b46b0cc385fdb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.15.0-202407190808.p0.ge5027e0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:52043fbf44f9e74cf619affb7c083b150863617f276e60c5d3f95aaba3005748_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:52043fbf44f9e74cf619affb7c083b150863617f276e60c5d3f95aaba3005748_amd64",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:52043fbf44f9e74cf619affb7c083b150863617f276e60c5d3f95aaba3005748_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:52043fbf44f9e74cf619affb7c083b150863617f276e60c5d3f95aaba3005748?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.15.0-202407180006.p0.g3a06784.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:375563a86a850aac5f4352fbcbbbe752706f6620e0e277b14934cacf881e9f67_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:375563a86a850aac5f4352fbcbbbe752706f6620e0e277b14934cacf881e9f67_amd64",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:375563a86a850aac5f4352fbcbbbe752706f6620e0e277b14934cacf881e9f67_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:375563a86a850aac5f4352fbcbbbe752706f6620e0e277b14934cacf881e9f67?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.15.0-202407150536.p0.g57de920.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:4a884f8ea3038cee9788eabd0565e9c96c596a720a0174e8e19b9934d6d3a11b_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:4a884f8ea3038cee9788eabd0565e9c96c596a720a0174e8e19b9934d6d3a11b_amd64",
                  "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:4a884f8ea3038cee9788eabd0565e9c96c596a720a0174e8e19b9934d6d3a11b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:4a884f8ea3038cee9788eabd0565e9c96c596a720a0174e8e19b9934d6d3a11b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.15.0-202407170336.p0.gcb586f4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:6281053cb7bc6d9d85cc2cf892509c8ecffe8ae48ff4aa62428cc64061e0ee57_amd64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:6281053cb7bc6d9d85cc2cf892509c8ecffe8ae48ff4aa62428cc64061e0ee57_amd64",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:6281053cb7bc6d9d85cc2cf892509c8ecffe8ae48ff4aa62428cc64061e0ee57_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:6281053cb7bc6d9d85cc2cf892509c8ecffe8ae48ff4aa62428cc64061e0ee57?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.15.0-202407160607.p0.g7a448c2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:8c7c4b80b1b11bf1d602ca7e5ec2b0208918bee98262dfbd6032778f38dca732_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:8c7c4b80b1b11bf1d602ca7e5ec2b0208918bee98262dfbd6032778f38dca732_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:8c7c4b80b1b11bf1d602ca7e5ec2b0208918bee98262dfbd6032778f38dca732_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel9@sha256:8c7c4b80b1b11bf1d602ca7e5ec2b0208918bee98262dfbd6032778f38dca732?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9\u0026tag=v4.15.0-202407160936.p0.g5d72ced.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-agent-rhel9@sha256:b80433434ba71e1a95e2cdd122afddfee9a166ea2cbbfc2562d080b09ef695a3_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-agent-rhel9@sha256:b80433434ba71e1a95e2cdd122afddfee9a166ea2cbbfc2562d080b09ef695a3_amd64",
                  "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:b80433434ba71e1a95e2cdd122afddfee9a166ea2cbbfc2562d080b09ef695a3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:b80433434ba71e1a95e2cdd122afddfee9a166ea2cbbfc2562d080b09ef695a3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.15.0-202407181207.p0.g4f8c828.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel9@sha256:ebd2dc94209e336fd5ef6dc92ebec06094004d362aabd42d9e1d73c05500d125_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel9@sha256:ebd2dc94209e336fd5ef6dc92ebec06094004d362aabd42d9e1d73c05500d125_amd64",
                  "product_id": "openshift4/ose-ironic-rhel9@sha256:ebd2dc94209e336fd5ef6dc92ebec06094004d362aabd42d9e1d73c05500d125_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel9@sha256:ebd2dc94209e336fd5ef6dc92ebec06094004d362aabd42d9e1d73c05500d125?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.15.0-202407181606.p0.gea6d005.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5406f7380ddf7afbc8803a1494a3977ffee46c34905c7a53c57a5eb65a388fed_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5406f7380ddf7afbc8803a1494a3977ffee46c34905c7a53c57a5eb65a388fed_amd64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5406f7380ddf7afbc8803a1494a3977ffee46c34905c7a53c57a5eb65a388fed_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:5406f7380ddf7afbc8803a1494a3977ffee46c34905c7a53c57a5eb65a388fed?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.15.0-202407160607.p0.gbcbcd95.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:c7b6e2497941cc22e6539224697c1e99eaa012d3dcdc96456800dd89f470bd86_amd64",
                "product": {
                  "name": "openshift4/ose-cli@sha256:c7b6e2497941cc22e6539224697c1e99eaa012d3dcdc96456800dd89f470bd86_amd64",
                  "product_id": "openshift4/ose-cli@sha256:c7b6e2497941cc22e6539224697c1e99eaa012d3dcdc96456800dd89f470bd86_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:c7b6e2497941cc22e6539224697c1e99eaa012d3dcdc96456800dd89f470bd86?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.15.0-202407120536.p0.g1e41aa3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:24510b6181a6897aea3706de4c80f4ac05143b9246102e863570c27fad29f815_amd64",
                "product": {
                  "name": "openshift4/ose-console@sha256:24510b6181a6897aea3706de4c80f4ac05143b9246102e863570c27fad29f815_amd64",
                  "product_id": "openshift4/ose-console@sha256:24510b6181a6897aea3706de4c80f4ac05143b9246102e863570c27fad29f815_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:24510b6181a6897aea3706de4c80f4ac05143b9246102e863570c27fad29f815?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202407220806.p0.g11a52c9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:51ae98ad98d32d22d243212664072ff1e7fb49730513ad76858316a613db8363_amd64",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:51ae98ad98d32d22d243212664072ff1e7fb49730513ad76858316a613db8363_amd64",
                  "product_id": "openshift4/ose-deployer@sha256:51ae98ad98d32d22d243212664072ff1e7fb49730513ad76858316a613db8363_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:51ae98ad98d32d22d243212664072ff1e7fb49730513ad76858316a613db8363?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.15.0-202407120536.p0.g1e41aa3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:97540e6e992452e110deddb69cb4cbb8aa6aa058c53917522a5ab33981e46c28_amd64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:97540e6e992452e110deddb69cb4cbb8aa6aa058c53917522a5ab33981e46c28_amd64",
                  "product_id": "openshift4/ose-tests@sha256:97540e6e992452e110deddb69cb4cbb8aa6aa058c53917522a5ab33981e46c28_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:97540e6e992452e110deddb69cb4cbb8aa6aa058c53917522a5ab33981e46c28?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.15.0-202407120536.p0.g5f9656e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3f69c1fba79e6e413e299560a0d82347b545788efb620ededf90639ae0671054_amd64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3f69c1fba79e6e413e299560a0d82347b545788efb620ededf90639ae0671054_amd64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3f69c1fba79e6e413e299560a0d82347b545788efb620ededf90639ae0671054_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:3f69c1fba79e6e413e299560a0d82347b545788efb620ededf90639ae0671054?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.15.0-202407112237.p0.g28befe2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:a4c433f2292a172cacbb3e302a41c00eeb49083eb5300f5e437580bfbb829222_amd64",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:a4c433f2292a172cacbb3e302a41c00eeb49083eb5300f5e437580bfbb829222_amd64",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:a4c433f2292a172cacbb3e302a41c00eeb49083eb5300f5e437580bfbb829222_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:a4c433f2292a172cacbb3e302a41c00eeb49083eb5300f5e437580bfbb829222?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.15.0-202407112237.p0.g28befe2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:f56c9dd357d9ea470a9372f66e735d8bb7e2a2d9831922f03088cd9ecaf22d86_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:f56c9dd357d9ea470a9372f66e735d8bb7e2a2d9831922f03088cd9ecaf22d86_amd64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:f56c9dd357d9ea470a9372f66e735d8bb7e2a2d9831922f03088cd9ecaf22d86_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:f56c9dd357d9ea470a9372f66e735d8bb7e2a2d9831922f03088cd9ecaf22d86?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.15.0-202407181407.p0.g833fd90.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6a6a5027023545953a2c17cd54ffe439c8388619d747089c496f1d75c281affb_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6a6a5027023545953a2c17cd54ffe439c8388619d747089c496f1d75c281affb_amd64",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6a6a5027023545953a2c17cd54ffe439c8388619d747089c496f1d75c281affb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:6a6a5027023545953a2c17cd54ffe439c8388619d747089c496f1d75c281affb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.15.0-202407120536.p0.g1b61dd7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:bbbb8eb3dd778ff6810285183a67269433ab438a2f1c04fe4e3769e107273fb6_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:bbbb8eb3dd778ff6810285183a67269433ab438a2f1c04fe4e3769e107273fb6_amd64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:bbbb8eb3dd778ff6810285183a67269433ab438a2f1c04fe4e3769e107273fb6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:bbbb8eb3dd778ff6810285183a67269433ab438a2f1c04fe4e3769e107273fb6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.15.0-202407191406.p0.g1f44c02.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:64262dfeeca80c273c0292a30ab88d0586a91422bcaf6a2f71998e3065b1a497_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:64262dfeeca80c273c0292a30ab88d0586a91422bcaf6a2f71998e3065b1a497_amd64",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:64262dfeeca80c273c0292a30ab88d0586a91422bcaf6a2f71998e3065b1a497_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:64262dfeeca80c273c0292a30ab88d0586a91422bcaf6a2f71998e3065b1a497?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.15.0-202407181606.p0.g33b7d85.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:5f6639181046a4964876ef610804b033fbe6b8cd1a4c9ff95e1b4d16fb6ea593_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:5f6639181046a4964876ef610804b033fbe6b8cd1a4c9ff95e1b4d16fb6ea593_amd64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:5f6639181046a4964876ef610804b033fbe6b8cd1a4c9ff95e1b4d16fb6ea593_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:5f6639181046a4964876ef610804b033fbe6b8cd1a4c9ff95e1b4d16fb6ea593?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.15.0-202407180207.p0.gc48f860.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:1b01dfd8a6567db44434cc03cae41246a0524f1bf47cb2167042e1e458349e02_amd64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:1b01dfd8a6567db44434cc03cae41246a0524f1bf47cb2167042e1e458349e02_amd64",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:1b01dfd8a6567db44434cc03cae41246a0524f1bf47cb2167042e1e458349e02_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:1b01dfd8a6567db44434cc03cae41246a0524f1bf47cb2167042e1e458349e02?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.15.0-202407120536.p0.g1e41aa3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:d1baf80270a1d1cfea698ba6bf92707d0ae0dd23f94370b11fa47b1b8daeddda_amd64",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:d1baf80270a1d1cfea698ba6bf92707d0ae0dd23f94370b11fa47b1b8daeddda_amd64",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:d1baf80270a1d1cfea698ba6bf92707d0ae0dd23f94370b11fa47b1b8daeddda_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:d1baf80270a1d1cfea698ba6bf92707d0ae0dd23f94370b11fa47b1b8daeddda?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.15.0-202407181606.p0.gf8455ca.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:61699535fee5e4fe8039a2447f8572e23a079096ab9210ba566a4d6b83c7371c_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:61699535fee5e4fe8039a2447f8572e23a079096ab9210ba566a4d6b83c7371c_amd64",
                  "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:61699535fee5e4fe8039a2447f8572e23a079096ab9210ba566a4d6b83c7371c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:61699535fee5e4fe8039a2447f8572e23a079096ab9210ba566a4d6b83c7371c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.15.0-202407131406.p0.g0928822.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:a01e74f91ba72d78911cac11cc482f50301f18e6ac620aa0a43eb4305a1f9ec1_amd64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:a01e74f91ba72d78911cac11cc482f50301f18e6ac620aa0a43eb4305a1f9ec1_amd64",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:a01e74f91ba72d78911cac11cc482f50301f18e6ac620aa0a43eb4305a1f9ec1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:a01e74f91ba72d78911cac11cc482f50301f18e6ac620aa0a43eb4305a1f9ec1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.15.0-202407190006.p0.g7727cc2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c63a68eb09d9e1ded1903c233326a1460ae953b6d8852e8bb847ec9153db0b9f_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c63a68eb09d9e1ded1903c233326a1460ae953b6d8852e8bb847ec9153db0b9f_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c63a68eb09d9e1ded1903c233326a1460ae953b6d8852e8bb847ec9153db0b9f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c63a68eb09d9e1ded1903c233326a1460ae953b6d8852e8bb847ec9153db0b9f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9\u0026tag=v4.15.0-202407151106.p0.g81877ac.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:afa4a9f69e578dc3c535384e3df003bdd4e5ce087a2f2760c67ad0a9c8a7a8e0_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:afa4a9f69e578dc3c535384e3df003bdd4e5ce087a2f2760c67ad0a9c8a7a8e0_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:afa4a9f69e578dc3c535384e3df003bdd4e5ce087a2f2760c67ad0a9c8a7a8e0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:afa4a9f69e578dc3c535384e3df003bdd4e5ce087a2f2760c67ad0a9c8a7a8e0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8\u0026tag=v4.15.0-202407111437.p0.gdf0f1f6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel9-operator@sha256:666f42fb35f59c4a8f3bd334e55d6ecd030f9a2837152371f8872fdefa759470_amd64",
                "product": {
                  "name": "openshift4/ose-insights-rhel9-operator@sha256:666f42fb35f59c4a8f3bd334e55d6ecd030f9a2837152371f8872fdefa759470_amd64",
                  "product_id": "openshift4/ose-insights-rhel9-operator@sha256:666f42fb35f59c4a8f3bd334e55d6ecd030f9a2837152371f8872fdefa759470_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:666f42fb35f59c4a8f3bd334e55d6ecd030f9a2837152371f8872fdefa759470?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.15.0-202407151106.p0.g7d3c426.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel8@sha256:3d14cbc264d9c0ae7650a62af7e1569fef8b03c90284670dbd675f30644b8556_amd64",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel8@sha256:3d14cbc264d9c0ae7650a62af7e1569fef8b03c90284670dbd675f30644b8556_amd64",
                  "product_id": "openshift4/ose-installer-altinfra-rhel8@sha256:3d14cbc264d9c0ae7650a62af7e1569fef8b03c90284670dbd675f30644b8556_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel8@sha256:3d14cbc264d9c0ae7650a62af7e1569fef8b03c90284670dbd675f30644b8556?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel8\u0026tag=v4.15.0-202407180207.p0.gc48f860.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:0e66f2dfd914de753dda0ade75c8599a119e3700ef08cdf2bb7a32d21f9a75c1_amd64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:0e66f2dfd914de753dda0ade75c8599a119e3700ef08cdf2bb7a32d21f9a75c1_amd64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:0e66f2dfd914de753dda0ade75c8599a119e3700ef08cdf2bb7a32d21f9a75c1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:0e66f2dfd914de753dda0ade75c8599a119e3700ef08cdf2bb7a32d21f9a75c1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.15.0-202407180207.p0.gc48f860.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:3ccfdbc027800bf23d92071a7f00db98cda969b125ec9d996af0e67478eceb14_amd64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:3ccfdbc027800bf23d92071a7f00db98cda969b125ec9d996af0e67478eceb14_amd64",
                  "product_id": "openshift4/ose-installer@sha256:3ccfdbc027800bf23d92071a7f00db98cda969b125ec9d996af0e67478eceb14_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:3ccfdbc027800bf23d92071a7f00db98cda969b125ec9d996af0e67478eceb14?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.15.0-202407180207.p0.gc48f860.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:699b2e41e98bdaf0995fc7f86afe813dab267884c815a94477a7f6ae63be895c_amd64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:699b2e41e98bdaf0995fc7f86afe813dab267884c815a94477a7f6ae63be895c_amd64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:699b2e41e98bdaf0995fc7f86afe813dab267884c815a94477a7f6ae63be895c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:699b2e41e98bdaf0995fc7f86afe813dab267884c815a94477a7f6ae63be895c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.15.0-202407172006.p0.gb730129.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:084be34b228a38bfa8b1cdece883a07be6e20b11191a8eb2b20e54b5d8ce8f53_amd64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:084be34b228a38bfa8b1cdece883a07be6e20b11191a8eb2b20e54b5d8ce8f53_amd64",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:084be34b228a38bfa8b1cdece883a07be6e20b11191a8eb2b20e54b5d8ce8f53_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:084be34b228a38bfa8b1cdece883a07be6e20b11191a8eb2b20e54b5d8ce8f53?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.15.0-202407180207.p0.g9e9c920.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:d018a02c1d2229618f3046518a2fdc9267791488ce701c3b9fad660b73989fc9_amd64",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:d018a02c1d2229618f3046518a2fdc9267791488ce701c3b9fad660b73989fc9_amd64",
                  "product_id": "openshift4/ose-must-gather@sha256:d018a02c1d2229618f3046518a2fdc9267791488ce701c3b9fad660b73989fc9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:d018a02c1d2229618f3046518a2fdc9267791488ce701c3b9fad660b73989fc9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.15.0-202407120536.p0.g4733506.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:24128d22e60a985027533eb51ab7e9cf0bf363df08c8ae748ec5f5406c540ef5_amd64",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:24128d22e60a985027533eb51ab7e9cf0bf363df08c8ae748ec5f5406c540ef5_amd64",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:24128d22e60a985027533eb51ab7e9cf0bf363df08c8ae748ec5f5406c540ef5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:24128d22e60a985027533eb51ab7e9cf0bf363df08c8ae748ec5f5406c540ef5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.15.0-202407161537.p0.g9e21740.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:8e56d1107a0e8fa3ac77a0f35de9de76d4adbf59e9c8ac8b551a756cbb22f2e6_amd64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:8e56d1107a0e8fa3ac77a0f35de9de76d4adbf59e9c8ac8b551a756cbb22f2e6_amd64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:8e56d1107a0e8fa3ac77a0f35de9de76d4adbf59e9c8ac8b551a756cbb22f2e6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:8e56d1107a0e8fa3ac77a0f35de9de76d4adbf59e9c8ac8b551a756cbb22f2e6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.15.0-202407220136.p0.g17536c8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:287a187b5b10c5160b6ce6ee3c2e17c3dba2453e92c97ff333c24046ea628352_amd64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:287a187b5b10c5160b6ce6ee3c2e17c3dba2453e92c97ff333c24046ea628352_amd64",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:287a187b5b10c5160b6ce6ee3c2e17c3dba2453e92c97ff333c24046ea628352_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:287a187b5b10c5160b6ce6ee3c2e17c3dba2453e92c97ff333c24046ea628352?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.15.0-202407120536.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:bebb0cd840636d5842f25d072e53cb8d035c7e365ec180ce1dd886ec671b8605_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:bebb0cd840636d5842f25d072e53cb8d035c7e365ec180ce1dd886ec671b8605_amd64",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:bebb0cd840636d5842f25d072e53cb8d035c7e365ec180ce1dd886ec671b8605_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:bebb0cd840636d5842f25d072e53cb8d035c7e365ec180ce1dd886ec671b8605?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.15.0-202407151306.p0.g08f4c42.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:d1613465c0ba1e5d51bd10904528f7591a323d333548949ad46e2e469983e961_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:d1613465c0ba1e5d51bd10904528f7591a323d333548949ad46e2e469983e961_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:d1613465c0ba1e5d51bd10904528f7591a323d333548949ad46e2e469983e961_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:d1613465c0ba1e5d51bd10904528f7591a323d333548949ad46e2e469983e961?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.15.0-202407220136.p0.ge460a13.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:d8a10938c151a805d74306043901dc786f5f0762599097ed67140e75efce18e0_amd64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:d8a10938c151a805d74306043901dc786f5f0762599097ed67140e75efce18e0_amd64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:d8a10938c151a805d74306043901dc786f5f0762599097ed67140e75efce18e0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:d8a10938c151a805d74306043901dc786f5f0762599097ed67140e75efce18e0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.15.0-202407120536.p0.g1e41aa3.assembly.stream.el8"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6965575f60bff1ee362eccb96787c3671971b3fbbdb2ea350c2fb7e48dbfbcb5_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6965575f60bff1ee362eccb96787c3671971b3fbbdb2ea350c2fb7e48dbfbcb5_ppc64le",
                  "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6965575f60bff1ee362eccb96787c3671971b3fbbdb2ea350c2fb7e48dbfbcb5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:6965575f60bff1ee362eccb96787c3671971b3fbbdb2ea350c2fb7e48dbfbcb5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.15.0-202407190808.p0.ge5027e0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:12c14e07b20d85cd532da9766b7556c234dc527747631ddc6afae7afda484a86_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:12c14e07b20d85cd532da9766b7556c234dc527747631ddc6afae7afda484a86_ppc64le",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:12c14e07b20d85cd532da9766b7556c234dc527747631ddc6afae7afda484a86_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:12c14e07b20d85cd532da9766b7556c234dc527747631ddc6afae7afda484a86?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.15.0-202407180006.p0.g3a06784.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6362c1dfdcf9e253c57fb368b7b65330eceb3f7c165ae618d312faddda2f38c8_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6362c1dfdcf9e253c57fb368b7b65330eceb3f7c165ae618d312faddda2f38c8_ppc64le",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6362c1dfdcf9e253c57fb368b7b65330eceb3f7c165ae618d312faddda2f38c8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:6362c1dfdcf9e253c57fb368b7b65330eceb3f7c165ae618d312faddda2f38c8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.15.0-202407150536.p0.g57de920.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:29afd5d60f693fbe83f91859627bbdcabd15f1a999961e73942e648fd16e5d26_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:29afd5d60f693fbe83f91859627bbdcabd15f1a999961e73942e648fd16e5d26_ppc64le",
                  "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:29afd5d60f693fbe83f91859627bbdcabd15f1a999961e73942e648fd16e5d26_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:29afd5d60f693fbe83f91859627bbdcabd15f1a999961e73942e648fd16e5d26?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.15.0-202407170336.p0.gcb586f4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:411d4fabc93c7e3c3a4f36462cb12078f0124891c3a8831d7229528d93d85859_ppc64le",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:411d4fabc93c7e3c3a4f36462cb12078f0124891c3a8831d7229528d93d85859_ppc64le",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:411d4fabc93c7e3c3a4f36462cb12078f0124891c3a8831d7229528d93d85859_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:411d4fabc93c7e3c3a4f36462cb12078f0124891c3a8831d7229528d93d85859?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.15.0-202407160607.p0.g7a448c2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:673b60c693874e4ceb435d1bb926113a0a7685a970efdf52f5a73ff979d73b75_ppc64le",
                "product": {
                  "name": "openshift4/ose-cli@sha256:673b60c693874e4ceb435d1bb926113a0a7685a970efdf52f5a73ff979d73b75_ppc64le",
                  "product_id": "openshift4/ose-cli@sha256:673b60c693874e4ceb435d1bb926113a0a7685a970efdf52f5a73ff979d73b75_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:673b60c693874e4ceb435d1bb926113a0a7685a970efdf52f5a73ff979d73b75?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.15.0-202407120536.p0.g1e41aa3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:fac8484dc0e6513b3b2c762d6b7ca6f72a6ca6a23d2cf2235703e0ce76409354_ppc64le",
                "product": {
                  "name": "openshift4/ose-console@sha256:fac8484dc0e6513b3b2c762d6b7ca6f72a6ca6a23d2cf2235703e0ce76409354_ppc64le",
                  "product_id": "openshift4/ose-console@sha256:fac8484dc0e6513b3b2c762d6b7ca6f72a6ca6a23d2cf2235703e0ce76409354_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:fac8484dc0e6513b3b2c762d6b7ca6f72a6ca6a23d2cf2235703e0ce76409354?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202407220806.p0.g11a52c9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:698131d51dfd6cb5f8bf44582b7683db764a1cbb934f5fa7e10f8aabc325bbc9_ppc64le",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:698131d51dfd6cb5f8bf44582b7683db764a1cbb934f5fa7e10f8aabc325bbc9_ppc64le",
                  "product_id": "openshift4/ose-deployer@sha256:698131d51dfd6cb5f8bf44582b7683db764a1cbb934f5fa7e10f8aabc325bbc9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:698131d51dfd6cb5f8bf44582b7683db764a1cbb934f5fa7e10f8aabc325bbc9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.15.0-202407120536.p0.g1e41aa3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:6bb999803ae0303f272c8a1e7d613319d382e831a28409ba9e86daaa0a77a6bc_ppc64le",
                "product": {
                  "name": "openshift4/ose-tests@sha256:6bb999803ae0303f272c8a1e7d613319d382e831a28409ba9e86daaa0a77a6bc_ppc64le",
                  "product_id": "openshift4/ose-tests@sha256:6bb999803ae0303f272c8a1e7d613319d382e831a28409ba9e86daaa0a77a6bc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:6bb999803ae0303f272c8a1e7d613319d382e831a28409ba9e86daaa0a77a6bc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.15.0-202407120536.p0.g5f9656e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5cbcf20c3faf87ee7f1a9b341386be023d78a8599ac3445adf4d41dff70b5489_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5cbcf20c3faf87ee7f1a9b341386be023d78a8599ac3445adf4d41dff70b5489_ppc64le",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5cbcf20c3faf87ee7f1a9b341386be023d78a8599ac3445adf4d41dff70b5489_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:5cbcf20c3faf87ee7f1a9b341386be023d78a8599ac3445adf4d41dff70b5489?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.15.0-202407112237.p0.g28befe2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:c2ebb7508feb51e8c8549ce62ec4974af5ac2eac539c5795aa51286ea2503a81_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:c2ebb7508feb51e8c8549ce62ec4974af5ac2eac539c5795aa51286ea2503a81_ppc64le",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:c2ebb7508feb51e8c8549ce62ec4974af5ac2eac539c5795aa51286ea2503a81_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:c2ebb7508feb51e8c8549ce62ec4974af5ac2eac539c5795aa51286ea2503a81?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.15.0-202407112237.p0.g28befe2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:59e67dca998d89cf9b95333d5434f469e9e24fecb7bf7fe29776d9cadd8b1f64_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:59e67dca998d89cf9b95333d5434f469e9e24fecb7bf7fe29776d9cadd8b1f64_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:59e67dca998d89cf9b95333d5434f469e9e24fecb7bf7fe29776d9cadd8b1f64_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:59e67dca998d89cf9b95333d5434f469e9e24fecb7bf7fe29776d9cadd8b1f64?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.15.0-202407181407.p0.g833fd90.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:d4a54c61e9da550fb8e30087fd1ada363c6a559f5e6f86bb423675455e2b1a1e_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:d4a54c61e9da550fb8e30087fd1ada363c6a559f5e6f86bb423675455e2b1a1e_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:d4a54c61e9da550fb8e30087fd1ada363c6a559f5e6f86bb423675455e2b1a1e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:d4a54c61e9da550fb8e30087fd1ada363c6a559f5e6f86bb423675455e2b1a1e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.15.0-202407120536.p0.g1b61dd7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:3fb2d0cfb812a5f9c9421386dfb11748591c91af23cdda04abb674dec68b1acf_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:3fb2d0cfb812a5f9c9421386dfb11748591c91af23cdda04abb674dec68b1acf_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:3fb2d0cfb812a5f9c9421386dfb11748591c91af23cdda04abb674dec68b1acf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:3fb2d0cfb812a5f9c9421386dfb11748591c91af23cdda04abb674dec68b1acf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.15.0-202407191406.p0.g1f44c02.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:6076901f4db7f055af645e04e3795dc60af285887a9fc82d6276da9aa033698f_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:6076901f4db7f055af645e04e3795dc60af285887a9fc82d6276da9aa033698f_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:6076901f4db7f055af645e04e3795dc60af285887a9fc82d6276da9aa033698f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:6076901f4db7f055af645e04e3795dc60af285887a9fc82d6276da9aa033698f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.15.0-202407181606.p0.g33b7d85.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:fa0ec353dc6bd05b1ed4c10142543c733e44203d7dd0698ff618933b54039013_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:fa0ec353dc6bd05b1ed4c10142543c733e44203d7dd0698ff618933b54039013_ppc64le",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:fa0ec353dc6bd05b1ed4c10142543c733e44203d7dd0698ff618933b54039013_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:fa0ec353dc6bd05b1ed4c10142543c733e44203d7dd0698ff618933b54039013?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.15.0-202407180207.p0.gc48f860.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:acacfc85c0bac4a102bbdbc9b6804b46b26fb2c1cc85842d28500d8f552bd393_ppc64le",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:acacfc85c0bac4a102bbdbc9b6804b46b26fb2c1cc85842d28500d8f552bd393_ppc64le",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:acacfc85c0bac4a102bbdbc9b6804b46b26fb2c1cc85842d28500d8f552bd393_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:acacfc85c0bac4a102bbdbc9b6804b46b26fb2c1cc85842d28500d8f552bd393?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.15.0-202407120536.p0.g1e41aa3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:131d0859107845cc287df46fcb8484d7db7ce94fbca26da863d3f258f4b4810c_ppc64le",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:131d0859107845cc287df46fcb8484d7db7ce94fbca26da863d3f258f4b4810c_ppc64le",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:131d0859107845cc287df46fcb8484d7db7ce94fbca26da863d3f258f4b4810c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:131d0859107845cc287df46fcb8484d7db7ce94fbca26da863d3f258f4b4810c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.15.0-202407181606.p0.gf8455ca.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:7899f7cc7a6eeeafe3915debe9e5890d556b51f8d8076c6301e635a50d68edce_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:7899f7cc7a6eeeafe3915debe9e5890d556b51f8d8076c6301e635a50d68edce_ppc64le",
                  "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:7899f7cc7a6eeeafe3915debe9e5890d556b51f8d8076c6301e635a50d68edce_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:7899f7cc7a6eeeafe3915debe9e5890d556b51f8d8076c6301e635a50d68edce?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.15.0-202407131406.p0.g0928822.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:5ae9d4ed3f98223f3e13a5756f93e47b5dcd357270388ba0609902ebfcd69903_ppc64le",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:5ae9d4ed3f98223f3e13a5756f93e47b5dcd357270388ba0609902ebfcd69903_ppc64le",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:5ae9d4ed3f98223f3e13a5756f93e47b5dcd357270388ba0609902ebfcd69903_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:5ae9d4ed3f98223f3e13a5756f93e47b5dcd357270388ba0609902ebfcd69903?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.15.0-202407190006.p0.g7727cc2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel9-operator@sha256:61a080cdaf681cbe6153a313d4deacb6513c7bb48a0d1134d11740ef997e9ad5_ppc64le",
                "product": {
                  "name": "openshift4/ose-insights-rhel9-operator@sha256:61a080cdaf681cbe6153a313d4deacb6513c7bb48a0d1134d11740ef997e9ad5_ppc64le",
                  "product_id": "openshift4/ose-insights-rhel9-operator@sha256:61a080cdaf681cbe6153a313d4deacb6513c7bb48a0d1134d11740ef997e9ad5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:61a080cdaf681cbe6153a313d4deacb6513c7bb48a0d1134d11740ef997e9ad5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.15.0-202407151106.p0.g7d3c426.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel8@sha256:2ab739818d80407d51f074ce6f171728d8a8456744885aac6d15d861b1cd9fb3_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel8@sha256:2ab739818d80407d51f074ce6f171728d8a8456744885aac6d15d861b1cd9fb3_ppc64le",
                  "product_id": "openshift4/ose-installer-altinfra-rhel8@sha256:2ab739818d80407d51f074ce6f171728d8a8456744885aac6d15d861b1cd9fb3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel8@sha256:2ab739818d80407d51f074ce6f171728d8a8456744885aac6d15d861b1cd9fb3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel8\u0026tag=v4.15.0-202407180207.p0.gc48f860.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:10a48547bd4e41efbd3abb42cff0825bc34f88850dc7744fceebb439879ba3f1_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:10a48547bd4e41efbd3abb42cff0825bc34f88850dc7744fceebb439879ba3f1_ppc64le",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:10a48547bd4e41efbd3abb42cff0825bc34f88850dc7744fceebb439879ba3f1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:10a48547bd4e41efbd3abb42cff0825bc34f88850dc7744fceebb439879ba3f1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.15.0-202407180207.p0.gc48f860.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:48a58caf2b71d8a17b3ac92923812f8ce8255ef056067c92580e4f14fee3183d_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer@sha256:48a58caf2b71d8a17b3ac92923812f8ce8255ef056067c92580e4f14fee3183d_ppc64le",
                  "product_id": "openshift4/ose-installer@sha256:48a58caf2b71d8a17b3ac92923812f8ce8255ef056067c92580e4f14fee3183d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:48a58caf2b71d8a17b3ac92923812f8ce8255ef056067c92580e4f14fee3183d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.15.0-202407180207.p0.gc48f860.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:e55bc1054175404548f14a2241c0a31f5208ea724cc06cf810be8856f94c812e_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:e55bc1054175404548f14a2241c0a31f5208ea724cc06cf810be8856f94c812e_ppc64le",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:e55bc1054175404548f14a2241c0a31f5208ea724cc06cf810be8856f94c812e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:e55bc1054175404548f14a2241c0a31f5208ea724cc06cf810be8856f94c812e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.15.0-202407172006.p0.gb730129.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:79d8f269c0b337d82dea48b673e47bb782c3bf874b950fe51f81a8cd50eea412_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:79d8f269c0b337d82dea48b673e47bb782c3bf874b950fe51f81a8cd50eea412_ppc64le",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:79d8f269c0b337d82dea48b673e47bb782c3bf874b950fe51f81a8cd50eea412_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:79d8f269c0b337d82dea48b673e47bb782c3bf874b950fe51f81a8cd50eea412?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.15.0-202407180207.p0.g9e9c920.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:50e14d9960770126c376b0e94916b8c314db9adef425e25384b276096df2332a_ppc64le",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:50e14d9960770126c376b0e94916b8c314db9adef425e25384b276096df2332a_ppc64le",
                  "product_id": "openshift4/ose-must-gather@sha256:50e14d9960770126c376b0e94916b8c314db9adef425e25384b276096df2332a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:50e14d9960770126c376b0e94916b8c314db9adef425e25384b276096df2332a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.15.0-202407120536.p0.g4733506.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:69d2e485bcb035c1edc4bfb9c16d4dc95213a88c19c59693d72f77e2407806c5_ppc64le",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:69d2e485bcb035c1edc4bfb9c16d4dc95213a88c19c59693d72f77e2407806c5_ppc64le",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:69d2e485bcb035c1edc4bfb9c16d4dc95213a88c19c59693d72f77e2407806c5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:69d2e485bcb035c1edc4bfb9c16d4dc95213a88c19c59693d72f77e2407806c5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.15.0-202407161537.p0.g9e21740.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:39eae74e134826cc2bf8ed869ff363429363c2773136a04159eec1da05fb7d57_ppc64le",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:39eae74e134826cc2bf8ed869ff363429363c2773136a04159eec1da05fb7d57_ppc64le",
                  "product_id": "openshift4/network-tools-rhel8@sha256:39eae74e134826cc2bf8ed869ff363429363c2773136a04159eec1da05fb7d57_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:39eae74e134826cc2bf8ed869ff363429363c2773136a04159eec1da05fb7d57?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.15.0-202407220136.p0.g17536c8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:85d932240f7972056a3ddea9cd753085c259c29c2a531fa5ca262a359731f095_ppc64le",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:85d932240f7972056a3ddea9cd753085c259c29c2a531fa5ca262a359731f095_ppc64le",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:85d932240f7972056a3ddea9cd753085c259c29c2a531fa5ca262a359731f095_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:85d932240f7972056a3ddea9cd753085c259c29c2a531fa5ca262a359731f095?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.15.0-202407120536.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:28d826f0b6b5c1967e77d95453fea7cee703827a9904c29924dc2cff9f565d92_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:28d826f0b6b5c1967e77d95453fea7cee703827a9904c29924dc2cff9f565d92_ppc64le",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:28d826f0b6b5c1967e77d95453fea7cee703827a9904c29924dc2cff9f565d92_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:28d826f0b6b5c1967e77d95453fea7cee703827a9904c29924dc2cff9f565d92?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.15.0-202407151306.p0.g08f4c42.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:76cd1fcf8c866cae5afe093193f533dec3e5b8cc5f1f1d837664ebd374d46b46_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:76cd1fcf8c866cae5afe093193f533dec3e5b8cc5f1f1d837664ebd374d46b46_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:76cd1fcf8c866cae5afe093193f533dec3e5b8cc5f1f1d837664ebd374d46b46_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:76cd1fcf8c866cae5afe093193f533dec3e5b8cc5f1f1d837664ebd374d46b46?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.15.0-202407220136.p0.ge460a13.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:3865ce7f61685ca7933c685ba3ecb955f6a97293b6ecaa582bb8edd51e967a4d_ppc64le",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:3865ce7f61685ca7933c685ba3ecb955f6a97293b6ecaa582bb8edd51e967a4d_ppc64le",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:3865ce7f61685ca7933c685ba3ecb955f6a97293b6ecaa582bb8edd51e967a4d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:3865ce7f61685ca7933c685ba3ecb955f6a97293b6ecaa582bb8edd51e967a4d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.15.0-202407120536.p0.g1e41aa3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_ppc64le",
                "product": {
                  "name": "rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_ppc64le",
                  "product_id": "rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd?arch=ppc64le\u0026repository_url=registry.redhat.io/rhcos\u0026tag=415.92.202407191425-0"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a410cbf4e7a633802fea0be9b3ef3002b4bd084b2759221baf9830d888a22ef_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a410cbf4e7a633802fea0be9b3ef3002b4bd084b2759221baf9830d888a22ef_s390x",
                  "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a410cbf4e7a633802fea0be9b3ef3002b4bd084b2759221baf9830d888a22ef_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:9a410cbf4e7a633802fea0be9b3ef3002b4bd084b2759221baf9830d888a22ef?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.15.0-202407190808.p0.ge5027e0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:e455a937a61a79345309752208bd7be4dfda9c85dcabbeb853e1023dfaa6bf0f_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:e455a937a61a79345309752208bd7be4dfda9c85dcabbeb853e1023dfaa6bf0f_s390x",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:e455a937a61a79345309752208bd7be4dfda9c85dcabbeb853e1023dfaa6bf0f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:e455a937a61a79345309752208bd7be4dfda9c85dcabbeb853e1023dfaa6bf0f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.15.0-202407180006.p0.g3a06784.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:21edef40eb81444f4575cdc93853f8c4861635dd2dfc70bcf783eb9c3489fb56_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:21edef40eb81444f4575cdc93853f8c4861635dd2dfc70bcf783eb9c3489fb56_s390x",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:21edef40eb81444f4575cdc93853f8c4861635dd2dfc70bcf783eb9c3489fb56_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:21edef40eb81444f4575cdc93853f8c4861635dd2dfc70bcf783eb9c3489fb56?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.15.0-202407150536.p0.g57de920.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:9c92922ab7392ac2e3c011d33c788ca92d1c33a14ba6bca3987cadbeec1a18e3_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:9c92922ab7392ac2e3c011d33c788ca92d1c33a14ba6bca3987cadbeec1a18e3_s390x",
                  "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:9c92922ab7392ac2e3c011d33c788ca92d1c33a14ba6bca3987cadbeec1a18e3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:9c92922ab7392ac2e3c011d33c788ca92d1c33a14ba6bca3987cadbeec1a18e3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.15.0-202407170336.p0.gcb586f4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:dbd7a9ebae4efa2661d6812446e1bfefff2cde3cb2c9338c97ce7eb8a60be690_s390x",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:dbd7a9ebae4efa2661d6812446e1bfefff2cde3cb2c9338c97ce7eb8a60be690_s390x",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:dbd7a9ebae4efa2661d6812446e1bfefff2cde3cb2c9338c97ce7eb8a60be690_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:dbd7a9ebae4efa2661d6812446e1bfefff2cde3cb2c9338c97ce7eb8a60be690?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.15.0-202407160607.p0.g7a448c2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:72ebac02c914449b4e740c2c9a7d2629f3af8cd76b64903d8b810d1fe5e5c8ad_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:72ebac02c914449b4e740c2c9a7d2629f3af8cd76b64903d8b810d1fe5e5c8ad_s390x",
                  "product_id": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:72ebac02c914449b4e740c2c9a7d2629f3af8cd76b64903d8b810d1fe5e5c8ad_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel9@sha256:72ebac02c914449b4e740c2c9a7d2629f3af8cd76b64903d8b810d1fe5e5c8ad?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9\u0026tag=v4.15.0-202407160936.p0.g5d72ced.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:827702bb7bdb5d3729462b7cc015556a1fba30e87b4cfbf75e3c341898ae97f3_s390x",
                "product": {
                  "name": "openshift4/ose-cli@sha256:827702bb7bdb5d3729462b7cc015556a1fba30e87b4cfbf75e3c341898ae97f3_s390x",
                  "product_id": "openshift4/ose-cli@sha256:827702bb7bdb5d3729462b7cc015556a1fba30e87b4cfbf75e3c341898ae97f3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:827702bb7bdb5d3729462b7cc015556a1fba30e87b4cfbf75e3c341898ae97f3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.15.0-202407120536.p0.g1e41aa3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:f2ebb98b124ea4649fb6bfb3d8f1e123747af57ed325c98cac178c3f1f6ebf8c_s390x",
                "product": {
                  "name": "openshift4/ose-console@sha256:f2ebb98b124ea4649fb6bfb3d8f1e123747af57ed325c98cac178c3f1f6ebf8c_s390x",
                  "product_id": "openshift4/ose-console@sha256:f2ebb98b124ea4649fb6bfb3d8f1e123747af57ed325c98cac178c3f1f6ebf8c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:f2ebb98b124ea4649fb6bfb3d8f1e123747af57ed325c98cac178c3f1f6ebf8c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202407220806.p0.g11a52c9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:d32bb6dccf6630a94e4ef778da251bea8c383214dc03b3b221910ee7c67271f9_s390x",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:d32bb6dccf6630a94e4ef778da251bea8c383214dc03b3b221910ee7c67271f9_s390x",
                  "product_id": "openshift4/ose-deployer@sha256:d32bb6dccf6630a94e4ef778da251bea8c383214dc03b3b221910ee7c67271f9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:d32bb6dccf6630a94e4ef778da251bea8c383214dc03b3b221910ee7c67271f9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.15.0-202407120536.p0.g1e41aa3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:12dc0cd59e54e931101dc19dfa6177668acc4f17548a2ef7026dc8d70301edd3_s390x",
                "product": {
                  "name": "openshift4/ose-tests@sha256:12dc0cd59e54e931101dc19dfa6177668acc4f17548a2ef7026dc8d70301edd3_s390x",
                  "product_id": "openshift4/ose-tests@sha256:12dc0cd59e54e931101dc19dfa6177668acc4f17548a2ef7026dc8d70301edd3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:12dc0cd59e54e931101dc19dfa6177668acc4f17548a2ef7026dc8d70301edd3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.15.0-202407120536.p0.g5f9656e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dddeddf3f0cd898b49b97adbdd0e6f275fa9da8b764d5bf999ca64aa3b3a89c6_s390x",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dddeddf3f0cd898b49b97adbdd0e6f275fa9da8b764d5bf999ca64aa3b3a89c6_s390x",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dddeddf3f0cd898b49b97adbdd0e6f275fa9da8b764d5bf999ca64aa3b3a89c6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:dddeddf3f0cd898b49b97adbdd0e6f275fa9da8b764d5bf999ca64aa3b3a89c6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.15.0-202407112237.p0.g28befe2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:3f4e39603e61025678bfa4798486333d8f65343be307fc2e29eafb8706eadefc_s390x",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:3f4e39603e61025678bfa4798486333d8f65343be307fc2e29eafb8706eadefc_s390x",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:3f4e39603e61025678bfa4798486333d8f65343be307fc2e29eafb8706eadefc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:3f4e39603e61025678bfa4798486333d8f65343be307fc2e29eafb8706eadefc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.15.0-202407112237.p0.g28befe2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:81da9cc843f7defc2fcb19c720d502b72bdaaa738a6477a9525ae620cc96c727_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:81da9cc843f7defc2fcb19c720d502b72bdaaa738a6477a9525ae620cc96c727_s390x",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:81da9cc843f7defc2fcb19c720d502b72bdaaa738a6477a9525ae620cc96c727_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:81da9cc843f7defc2fcb19c720d502b72bdaaa738a6477a9525ae620cc96c727?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.15.0-202407181407.p0.g833fd90.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:84574ef689ba5108e5c5cd1788346929d28d1b7a8fe1ca0beab3fece1c49328a_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:84574ef689ba5108e5c5cd1788346929d28d1b7a8fe1ca0beab3fece1c49328a_s390x",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:84574ef689ba5108e5c5cd1788346929d28d1b7a8fe1ca0beab3fece1c49328a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:84574ef689ba5108e5c5cd1788346929d28d1b7a8fe1ca0beab3fece1c49328a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.15.0-202407120536.p0.g1b61dd7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:b0c6fc83f98e85fad2f4cee8bef57692199e96fb93ac38d0c42f68bd816812b5_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:b0c6fc83f98e85fad2f4cee8bef57692199e96fb93ac38d0c42f68bd816812b5_s390x",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:b0c6fc83f98e85fad2f4cee8bef57692199e96fb93ac38d0c42f68bd816812b5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:b0c6fc83f98e85fad2f4cee8bef57692199e96fb93ac38d0c42f68bd816812b5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.15.0-202407191406.p0.g1f44c02.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:6f3fbc193bb17f28b0b4e75eb40f375c00793884920fa9a7b9677d77e60bcac7_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:6f3fbc193bb17f28b0b4e75eb40f375c00793884920fa9a7b9677d77e60bcac7_s390x",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:6f3fbc193bb17f28b0b4e75eb40f375c00793884920fa9a7b9677d77e60bcac7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:6f3fbc193bb17f28b0b4e75eb40f375c00793884920fa9a7b9677d77e60bcac7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.15.0-202407181606.p0.g33b7d85.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:64624952cf94139cb5d199a8934f97b5bed7c1ce036ce40591a49d1558ad8b87_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:64624952cf94139cb5d199a8934f97b5bed7c1ce036ce40591a49d1558ad8b87_s390x",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:64624952cf94139cb5d199a8934f97b5bed7c1ce036ce40591a49d1558ad8b87_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:64624952cf94139cb5d199a8934f97b5bed7c1ce036ce40591a49d1558ad8b87?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.15.0-202407180207.p0.gc48f860.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:d0c35e88f4d581cdce71be29b1613102d470d353c8899ce320d1f172cb473be0_s390x",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:d0c35e88f4d581cdce71be29b1613102d470d353c8899ce320d1f172cb473be0_s390x",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:d0c35e88f4d581cdce71be29b1613102d470d353c8899ce320d1f172cb473be0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:d0c35e88f4d581cdce71be29b1613102d470d353c8899ce320d1f172cb473be0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.15.0-202407120536.p0.g1e41aa3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:3d1ddf83d574fad19230cb3106aca6cf53ed96d2984cd6c125de2ee67f069ee1_s390x",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:3d1ddf83d574fad19230cb3106aca6cf53ed96d2984cd6c125de2ee67f069ee1_s390x",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:3d1ddf83d574fad19230cb3106aca6cf53ed96d2984cd6c125de2ee67f069ee1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:3d1ddf83d574fad19230cb3106aca6cf53ed96d2984cd6c125de2ee67f069ee1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.15.0-202407181606.p0.gf8455ca.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:3484dccf6e88b6e33b6172a6063b6b6c9f275d1a3ac234711b2c95025393a412_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:3484dccf6e88b6e33b6172a6063b6b6c9f275d1a3ac234711b2c95025393a412_s390x",
                  "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:3484dccf6e88b6e33b6172a6063b6b6c9f275d1a3ac234711b2c95025393a412_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:3484dccf6e88b6e33b6172a6063b6b6c9f275d1a3ac234711b2c95025393a412?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.15.0-202407131406.p0.g0928822.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:ad435a593b4ba94db75d26031fc87c8172f2c9161be1d136774ae884c728b8d5_s390x",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:ad435a593b4ba94db75d26031fc87c8172f2c9161be1d136774ae884c728b8d5_s390x",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:ad435a593b4ba94db75d26031fc87c8172f2c9161be1d136774ae884c728b8d5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:ad435a593b4ba94db75d26031fc87c8172f2c9161be1d136774ae884c728b8d5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.15.0-202407190006.p0.g7727cc2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ca2d7f1c708b1e558cbaf5952d26b62e6dc4d932d27949f493820865fc871543_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ca2d7f1c708b1e558cbaf5952d26b62e6dc4d932d27949f493820865fc871543_s390x",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ca2d7f1c708b1e558cbaf5952d26b62e6dc4d932d27949f493820865fc871543_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ca2d7f1c708b1e558cbaf5952d26b62e6dc4d932d27949f493820865fc871543?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9\u0026tag=v4.15.0-202407151106.p0.g81877ac.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:b996a80bdbe6d925840f2d16c23e1ead93f0d473bbf5ecb58d029eec84bfb694_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:b996a80bdbe6d925840f2d16c23e1ead93f0d473bbf5ecb58d029eec84bfb694_s390x",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:b996a80bdbe6d925840f2d16c23e1ead93f0d473bbf5ecb58d029eec84bfb694_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:b996a80bdbe6d925840f2d16c23e1ead93f0d473bbf5ecb58d029eec84bfb694?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8\u0026tag=v4.15.0-202407111437.p0.gdf0f1f6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel9-operator@sha256:6e09e19c8845a5a0729721aa2ec9d91bdd4beef04f378557a61962cabb5a9701_s390x",
                "product": {
                  "name": "openshift4/ose-insights-rhel9-operator@sha256:6e09e19c8845a5a0729721aa2ec9d91bdd4beef04f378557a61962cabb5a9701_s390x",
                  "product_id": "openshift4/ose-insights-rhel9-operator@sha256:6e09e19c8845a5a0729721aa2ec9d91bdd4beef04f378557a61962cabb5a9701_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:6e09e19c8845a5a0729721aa2ec9d91bdd4beef04f378557a61962cabb5a9701?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.15.0-202407151106.p0.g7d3c426.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel8@sha256:280c1f1f118bfe1c0f8dfdf1a9696f6c627fc0a99d9421b127f243b80e64ca14_s390x",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel8@sha256:280c1f1f118bfe1c0f8dfdf1a9696f6c627fc0a99d9421b127f243b80e64ca14_s390x",
                  "product_id": "openshift4/ose-installer-altinfra-rhel8@sha256:280c1f1f118bfe1c0f8dfdf1a9696f6c627fc0a99d9421b127f243b80e64ca14_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel8@sha256:280c1f1f118bfe1c0f8dfdf1a9696f6c627fc0a99d9421b127f243b80e64ca14?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel8\u0026tag=v4.15.0-202407180207.p0.gc48f860.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:8aa8046dfe8e7cf7276c13cb2ec7a17d6ad4754e43ed5d5663934c935fee318f_s390x",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:8aa8046dfe8e7cf7276c13cb2ec7a17d6ad4754e43ed5d5663934c935fee318f_s390x",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:8aa8046dfe8e7cf7276c13cb2ec7a17d6ad4754e43ed5d5663934c935fee318f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:8aa8046dfe8e7cf7276c13cb2ec7a17d6ad4754e43ed5d5663934c935fee318f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.15.0-202407180207.p0.gc48f860.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:31b10c314318bd66e5c0a5fdd2135ad38a036fb380a2da210f9a4bb0f3b6594b_s390x",
                "product": {
                  "name": "openshift4/ose-installer@sha256:31b10c314318bd66e5c0a5fdd2135ad38a036fb380a2da210f9a4bb0f3b6594b_s390x",
                  "product_id": "openshift4/ose-installer@sha256:31b10c314318bd66e5c0a5fdd2135ad38a036fb380a2da210f9a4bb0f3b6594b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:31b10c314318bd66e5c0a5fdd2135ad38a036fb380a2da210f9a4bb0f3b6594b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.15.0-202407180207.p0.gc48f860.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:40ac00ce9ff31256321410e474e6be3881c9762f53b8635b7e8271f036f3d4fa_s390x",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:40ac00ce9ff31256321410e474e6be3881c9762f53b8635b7e8271f036f3d4fa_s390x",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:40ac00ce9ff31256321410e474e6be3881c9762f53b8635b7e8271f036f3d4fa_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:40ac00ce9ff31256321410e474e6be3881c9762f53b8635b7e8271f036f3d4fa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.15.0-202407172006.p0.gb730129.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:ba3417eb677e6b821c5f6876ecd8c434b17820590e241b59c210279a6fe5bad8_s390x",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:ba3417eb677e6b821c5f6876ecd8c434b17820590e241b59c210279a6fe5bad8_s390x",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:ba3417eb677e6b821c5f6876ecd8c434b17820590e241b59c210279a6fe5bad8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:ba3417eb677e6b821c5f6876ecd8c434b17820590e241b59c210279a6fe5bad8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.15.0-202407180207.p0.g9e9c920.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:e6854d4b7b1bbb5b47b4528c32e1026838d79670ab1ae5d47af2a6ec7ff64ab6_s390x",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:e6854d4b7b1bbb5b47b4528c32e1026838d79670ab1ae5d47af2a6ec7ff64ab6_s390x",
                  "product_id": "openshift4/ose-must-gather@sha256:e6854d4b7b1bbb5b47b4528c32e1026838d79670ab1ae5d47af2a6ec7ff64ab6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:e6854d4b7b1bbb5b47b4528c32e1026838d79670ab1ae5d47af2a6ec7ff64ab6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.15.0-202407120536.p0.g4733506.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:8a57f22dc7a4dd355bfd1a3de125d8084c932053b6398f0a69a19a604fdcd3f8_s390x",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:8a57f22dc7a4dd355bfd1a3de125d8084c932053b6398f0a69a19a604fdcd3f8_s390x",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:8a57f22dc7a4dd355bfd1a3de125d8084c932053b6398f0a69a19a604fdcd3f8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:8a57f22dc7a4dd355bfd1a3de125d8084c932053b6398f0a69a19a604fdcd3f8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.15.0-202407161537.p0.g9e21740.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:065d131dc280a3f6281306e7e434b3d745d832ca5502e71a6d54d3a6b3d19011_s390x",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:065d131dc280a3f6281306e7e434b3d745d832ca5502e71a6d54d3a6b3d19011_s390x",
                  "product_id": "openshift4/network-tools-rhel8@sha256:065d131dc280a3f6281306e7e434b3d745d832ca5502e71a6d54d3a6b3d19011_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:065d131dc280a3f6281306e7e434b3d745d832ca5502e71a6d54d3a6b3d19011?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.15.0-202407220136.p0.g17536c8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:3150a42c81df09c386dc1a455d6819f8aafd91d6fdbe1beb2099d84333065afa_s390x",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:3150a42c81df09c386dc1a455d6819f8aafd91d6fdbe1beb2099d84333065afa_s390x",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:3150a42c81df09c386dc1a455d6819f8aafd91d6fdbe1beb2099d84333065afa_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:3150a42c81df09c386dc1a455d6819f8aafd91d6fdbe1beb2099d84333065afa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.15.0-202407120536.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:e1b2d9848dec77890359d8a4dceff8c8858a9651586549093d5937558c3c6215_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:e1b2d9848dec77890359d8a4dceff8c8858a9651586549093d5937558c3c6215_s390x",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:e1b2d9848dec77890359d8a4dceff8c8858a9651586549093d5937558c3c6215_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:e1b2d9848dec77890359d8a4dceff8c8858a9651586549093d5937558c3c6215?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.15.0-202407151306.p0.g08f4c42.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:d8726334ad18a0864af0c5ded51b167d5110b62dc2d30b12f835f6013a2792b4_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:d8726334ad18a0864af0c5ded51b167d5110b62dc2d30b12f835f6013a2792b4_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:d8726334ad18a0864af0c5ded51b167d5110b62dc2d30b12f835f6013a2792b4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:d8726334ad18a0864af0c5ded51b167d5110b62dc2d30b12f835f6013a2792b4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.15.0-202407220136.p0.ge460a13.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:18966d3ca3402773165b96aae76cf616998a16dd43fe5e2214e1cd87d47d3cf5_s390x",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:18966d3ca3402773165b96aae76cf616998a16dd43fe5e2214e1cd87d47d3cf5_s390x",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:18966d3ca3402773165b96aae76cf616998a16dd43fe5e2214e1cd87d47d3cf5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:18966d3ca3402773165b96aae76cf616998a16dd43fe5e2214e1cd87d47d3cf5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.15.0-202407120536.p0.g1e41aa3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_s390x",
                "product": {
                  "name": "rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_s390x",
                  "product_id": "rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd?arch=s390x\u0026repository_url=registry.redhat.io/rhcos\u0026tag=415.92.202407191425-0"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_aarch64",
                "product": {
                  "name": "rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_aarch64",
                  "product_id": "rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd?arch=aarch64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=415.92.202407191425-0"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_x86_64",
                "product": {
                  "name": "rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_x86_64",
                  "product_id": "rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd?arch=x86_64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=415.92.202407191425-0"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:065d131dc280a3f6281306e7e434b3d745d832ca5502e71a6d54d3a6b3d19011_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:065d131dc280a3f6281306e7e434b3d745d832ca5502e71a6d54d3a6b3d19011_s390x"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:065d131dc280a3f6281306e7e434b3d745d832ca5502e71a6d54d3a6b3d19011_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:39eae74e134826cc2bf8ed869ff363429363c2773136a04159eec1da05fb7d57_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:39eae74e134826cc2bf8ed869ff363429363c2773136a04159eec1da05fb7d57_ppc64le"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:39eae74e134826cc2bf8ed869ff363429363c2773136a04159eec1da05fb7d57_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:5c79036d0f3d3a06be098c0379258769a1a62eee44bc2135d9e63f2cc24ff02a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:5c79036d0f3d3a06be098c0379258769a1a62eee44bc2135d9e63f2cc24ff02a_arm64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:5c79036d0f3d3a06be098c0379258769a1a62eee44bc2135d9e63f2cc24ff02a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:8e56d1107a0e8fa3ac77a0f35de9de76d4adbf59e9c8ac8b551a756cbb22f2e6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:8e56d1107a0e8fa3ac77a0f35de9de76d4adbf59e9c8ac8b551a756cbb22f2e6_amd64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:8e56d1107a0e8fa3ac77a0f35de9de76d4adbf59e9c8ac8b551a756cbb22f2e6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:517b05a222dc0f69d002bfa480e428352cbd23135f078d692b9e318132094359_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:517b05a222dc0f69d002bfa480e428352cbd23135f078d692b9e318132094359_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:517b05a222dc0f69d002bfa480e428352cbd23135f078d692b9e318132094359_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:59e67dca998d89cf9b95333d5434f469e9e24fecb7bf7fe29776d9cadd8b1f64_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:59e67dca998d89cf9b95333d5434f469e9e24fecb7bf7fe29776d9cadd8b1f64_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:59e67dca998d89cf9b95333d5434f469e9e24fecb7bf7fe29776d9cadd8b1f64_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:81da9cc843f7defc2fcb19c720d502b72bdaaa738a6477a9525ae620cc96c727_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:81da9cc843f7defc2fcb19c720d502b72bdaaa738a6477a9525ae620cc96c727_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:81da9cc843f7defc2fcb19c720d502b72bdaaa738a6477a9525ae620cc96c727_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:f56c9dd357d9ea470a9372f66e735d8bb7e2a2d9831922f03088cd9ecaf22d86_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:f56c9dd357d9ea470a9372f66e735d8bb7e2a2d9831922f03088cd9ecaf22d86_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:f56c9dd357d9ea470a9372f66e735d8bb7e2a2d9831922f03088cd9ecaf22d86_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:49ec9cd1831327ed5915d41cfc6a643aa17f1aa6b7e961213d40cb0389649cfd_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:49ec9cd1831327ed5915d41cfc6a643aa17f1aa6b7e961213d40cb0389649cfd_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:49ec9cd1831327ed5915d41cfc6a643aa17f1aa6b7e961213d40cb0389649cfd_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6a6a5027023545953a2c17cd54ffe439c8388619d747089c496f1d75c281affb_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6a6a5027023545953a2c17cd54ffe439c8388619d747089c496f1d75c281affb_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6a6a5027023545953a2c17cd54ffe439c8388619d747089c496f1d75c281affb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:84574ef689ba5108e5c5cd1788346929d28d1b7a8fe1ca0beab3fece1c49328a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:84574ef689ba5108e5c5cd1788346929d28d1b7a8fe1ca0beab3fece1c49328a_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:84574ef689ba5108e5c5cd1788346929d28d1b7a8fe1ca0beab3fece1c49328a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:d4a54c61e9da550fb8e30087fd1ada363c6a559f5e6f86bb423675455e2b1a1e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:d4a54c61e9da550fb8e30087fd1ada363c6a559f5e6f86bb423675455e2b1a1e_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:d4a54c61e9da550fb8e30087fd1ada363c6a559f5e6f86bb423675455e2b1a1e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:26227304b43a3c83fd63e76b70980d8cb2d6af5695f5f2b453b95cb0ccee53f1_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:26227304b43a3c83fd63e76b70980d8cb2d6af5695f5f2b453b95cb0ccee53f1_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:26227304b43a3c83fd63e76b70980d8cb2d6af5695f5f2b453b95cb0ccee53f1_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:5f6639181046a4964876ef610804b033fbe6b8cd1a4c9ff95e1b4d16fb6ea593_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:5f6639181046a4964876ef610804b033fbe6b8cd1a4c9ff95e1b4d16fb6ea593_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:5f6639181046a4964876ef610804b033fbe6b8cd1a4c9ff95e1b4d16fb6ea593_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:64624952cf94139cb5d199a8934f97b5bed7c1ce036ce40591a49d1558ad8b87_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:64624952cf94139cb5d199a8934f97b5bed7c1ce036ce40591a49d1558ad8b87_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:64624952cf94139cb5d199a8934f97b5bed7c1ce036ce40591a49d1558ad8b87_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:fa0ec353dc6bd05b1ed4c10142543c733e44203d7dd0698ff618933b54039013_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:fa0ec353dc6bd05b1ed4c10142543c733e44203d7dd0698ff618933b54039013_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:fa0ec353dc6bd05b1ed4c10142543c733e44203d7dd0698ff618933b54039013_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:1b01dfd8a6567db44434cc03cae41246a0524f1bf47cb2167042e1e458349e02_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:1b01dfd8a6567db44434cc03cae41246a0524f1bf47cb2167042e1e458349e02_amd64"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:1b01dfd8a6567db44434cc03cae41246a0524f1bf47cb2167042e1e458349e02_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:5292b44efb59fee06e78096cb4ff66a95fd83a93f68e6850adab31e57de5d440_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:5292b44efb59fee06e78096cb4ff66a95fd83a93f68e6850adab31e57de5d440_arm64"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:5292b44efb59fee06e78096cb4ff66a95fd83a93f68e6850adab31e57de5d440_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:acacfc85c0bac4a102bbdbc9b6804b46b26fb2c1cc85842d28500d8f552bd393_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:acacfc85c0bac4a102bbdbc9b6804b46b26fb2c1cc85842d28500d8f552bd393_ppc64le"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:acacfc85c0bac4a102bbdbc9b6804b46b26fb2c1cc85842d28500d8f552bd393_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:d0c35e88f4d581cdce71be29b1613102d470d353c8899ce320d1f172cb473be0_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:d0c35e88f4d581cdce71be29b1613102d470d353c8899ce320d1f172cb473be0_s390x"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:d0c35e88f4d581cdce71be29b1613102d470d353c8899ce320d1f172cb473be0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:5a6c7447aea28bc530d5688e0b61bffa3ab626f10f850fef7a495ddd6583047e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:5a6c7447aea28bc530d5688e0b61bffa3ab626f10f850fef7a495ddd6583047e_arm64"
        },
        "product_reference": "openshift4/ose-cli@sha256:5a6c7447aea28bc530d5688e0b61bffa3ab626f10f850fef7a495ddd6583047e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:673b60c693874e4ceb435d1bb926113a0a7685a970efdf52f5a73ff979d73b75_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:673b60c693874e4ceb435d1bb926113a0a7685a970efdf52f5a73ff979d73b75_ppc64le"
        },
        "product_reference": "openshift4/ose-cli@sha256:673b60c693874e4ceb435d1bb926113a0a7685a970efdf52f5a73ff979d73b75_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:827702bb7bdb5d3729462b7cc015556a1fba30e87b4cfbf75e3c341898ae97f3_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:827702bb7bdb5d3729462b7cc015556a1fba30e87b4cfbf75e3c341898ae97f3_s390x"
        },
        "product_reference": "openshift4/ose-cli@sha256:827702bb7bdb5d3729462b7cc015556a1fba30e87b4cfbf75e3c341898ae97f3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:c7b6e2497941cc22e6539224697c1e99eaa012d3dcdc96456800dd89f470bd86_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:c7b6e2497941cc22e6539224697c1e99eaa012d3dcdc96456800dd89f470bd86_amd64"
        },
        "product_reference": "openshift4/ose-cli@sha256:c7b6e2497941cc22e6539224697c1e99eaa012d3dcdc96456800dd89f470bd86_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:131d0859107845cc287df46fcb8484d7db7ce94fbca26da863d3f258f4b4810c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:131d0859107845cc287df46fcb8484d7db7ce94fbca26da863d3f258f4b4810c_ppc64le"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:131d0859107845cc287df46fcb8484d7db7ce94fbca26da863d3f258f4b4810c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:3d1ddf83d574fad19230cb3106aca6cf53ed96d2984cd6c125de2ee67f069ee1_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:3d1ddf83d574fad19230cb3106aca6cf53ed96d2984cd6c125de2ee67f069ee1_s390x"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:3d1ddf83d574fad19230cb3106aca6cf53ed96d2984cd6c125de2ee67f069ee1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:ae63e956e4294ae04a28dc70708aa04ef6c1deb0659dbd670de4bfad08542d78_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:ae63e956e4294ae04a28dc70708aa04ef6c1deb0659dbd670de4bfad08542d78_arm64"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:ae63e956e4294ae04a28dc70708aa04ef6c1deb0659dbd670de4bfad08542d78_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:d1baf80270a1d1cfea698ba6bf92707d0ae0dd23f94370b11fa47b1b8daeddda_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:d1baf80270a1d1cfea698ba6bf92707d0ae0dd23f94370b11fa47b1b8daeddda_amd64"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:d1baf80270a1d1cfea698ba6bf92707d0ae0dd23f94370b11fa47b1b8daeddda_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:24510b6181a6897aea3706de4c80f4ac05143b9246102e863570c27fad29f815_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:24510b6181a6897aea3706de4c80f4ac05143b9246102e863570c27fad29f815_amd64"
        },
        "product_reference": "openshift4/ose-console@sha256:24510b6181a6897aea3706de4c80f4ac05143b9246102e863570c27fad29f815_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:63f79a96d5ba388ad733d807add1e0ac34ba444c67d3b77fbadce11e555b8046_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:63f79a96d5ba388ad733d807add1e0ac34ba444c67d3b77fbadce11e555b8046_arm64"
        },
        "product_reference": "openshift4/ose-console@sha256:63f79a96d5ba388ad733d807add1e0ac34ba444c67d3b77fbadce11e555b8046_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:f2ebb98b124ea4649fb6bfb3d8f1e123747af57ed325c98cac178c3f1f6ebf8c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:f2ebb98b124ea4649fb6bfb3d8f1e123747af57ed325c98cac178c3f1f6ebf8c_s390x"
        },
        "product_reference": "openshift4/ose-console@sha256:f2ebb98b124ea4649fb6bfb3d8f1e123747af57ed325c98cac178c3f1f6ebf8c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:fac8484dc0e6513b3b2c762d6b7ca6f72a6ca6a23d2cf2235703e0ce76409354_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:fac8484dc0e6513b3b2c762d6b7ca6f72a6ca6a23d2cf2235703e0ce76409354_ppc64le"
        },
        "product_reference": "openshift4/ose-console@sha256:fac8484dc0e6513b3b2c762d6b7ca6f72a6ca6a23d2cf2235703e0ce76409354_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:45938b2b24c1a13f56498847aee35e6cc95e5901f0a8febcb6446e993b456342_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:45938b2b24c1a13f56498847aee35e6cc95e5901f0a8febcb6446e993b456342_arm64"
        },
        "product_reference": "openshift4/ose-deployer@sha256:45938b2b24c1a13f56498847aee35e6cc95e5901f0a8febcb6446e993b456342_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:51ae98ad98d32d22d243212664072ff1e7fb49730513ad76858316a613db8363_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:51ae98ad98d32d22d243212664072ff1e7fb49730513ad76858316a613db8363_amd64"
        },
        "product_reference": "openshift4/ose-deployer@sha256:51ae98ad98d32d22d243212664072ff1e7fb49730513ad76858316a613db8363_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:698131d51dfd6cb5f8bf44582b7683db764a1cbb934f5fa7e10f8aabc325bbc9_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:698131d51dfd6cb5f8bf44582b7683db764a1cbb934f5fa7e10f8aabc325bbc9_ppc64le"
        },
        "product_reference": "openshift4/ose-deployer@sha256:698131d51dfd6cb5f8bf44582b7683db764a1cbb934f5fa7e10f8aabc325bbc9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:d32bb6dccf6630a94e4ef778da251bea8c383214dc03b3b221910ee7c67271f9_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:d32bb6dccf6630a94e4ef778da251bea8c383214dc03b3b221910ee7c67271f9_s390x"
        },
        "product_reference": "openshift4/ose-deployer@sha256:d32bb6dccf6630a94e4ef778da251bea8c383214dc03b3b221910ee7c67271f9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:afa4a9f69e578dc3c535384e3df003bdd4e5ce087a2f2760c67ad0a9c8a7a8e0_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:afa4a9f69e578dc3c535384e3df003bdd4e5ce087a2f2760c67ad0a9c8a7a8e0_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:afa4a9f69e578dc3c535384e3df003bdd4e5ce087a2f2760c67ad0a9c8a7a8e0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:b996a80bdbe6d925840f2d16c23e1ead93f0d473bbf5ecb58d029eec84bfb694_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:b996a80bdbe6d925840f2d16c23e1ead93f0d473bbf5ecb58d029eec84bfb694_s390x"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:b996a80bdbe6d925840f2d16c23e1ead93f0d473bbf5ecb58d029eec84bfb694_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel8@sha256:280c1f1f118bfe1c0f8dfdf1a9696f6c627fc0a99d9421b127f243b80e64ca14_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:280c1f1f118bfe1c0f8dfdf1a9696f6c627fc0a99d9421b127f243b80e64ca14_s390x"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel8@sha256:280c1f1f118bfe1c0f8dfdf1a9696f6c627fc0a99d9421b127f243b80e64ca14_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel8@sha256:2ab739818d80407d51f074ce6f171728d8a8456744885aac6d15d861b1cd9fb3_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:2ab739818d80407d51f074ce6f171728d8a8456744885aac6d15d861b1cd9fb3_ppc64le"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel8@sha256:2ab739818d80407d51f074ce6f171728d8a8456744885aac6d15d861b1cd9fb3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel8@sha256:3d14cbc264d9c0ae7650a62af7e1569fef8b03c90284670dbd675f30644b8556_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:3d14cbc264d9c0ae7650a62af7e1569fef8b03c90284670dbd675f30644b8556_amd64"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel8@sha256:3d14cbc264d9c0ae7650a62af7e1569fef8b03c90284670dbd675f30644b8556_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel8@sha256:659882fac1e4dff8c3684100bd5211369e906cb950af9e74bdbbb527d077ae83_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:659882fac1e4dff8c3684100bd5211369e906cb950af9e74bdbbb527d077ae83_arm64"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel8@sha256:659882fac1e4dff8c3684100bd5211369e906cb950af9e74bdbbb527d077ae83_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:0e66f2dfd914de753dda0ade75c8599a119e3700ef08cdf2bb7a32d21f9a75c1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:0e66f2dfd914de753dda0ade75c8599a119e3700ef08cdf2bb7a32d21f9a75c1_amd64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:0e66f2dfd914de753dda0ade75c8599a119e3700ef08cdf2bb7a32d21f9a75c1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:10a48547bd4e41efbd3abb42cff0825bc34f88850dc7744fceebb439879ba3f1_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:10a48547bd4e41efbd3abb42cff0825bc34f88850dc7744fceebb439879ba3f1_ppc64le"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:10a48547bd4e41efbd3abb42cff0825bc34f88850dc7744fceebb439879ba3f1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:8aa8046dfe8e7cf7276c13cb2ec7a17d6ad4754e43ed5d5663934c935fee318f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:8aa8046dfe8e7cf7276c13cb2ec7a17d6ad4754e43ed5d5663934c935fee318f_s390x"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:8aa8046dfe8e7cf7276c13cb2ec7a17d6ad4754e43ed5d5663934c935fee318f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:f7f3f37f2f6e78dfaea0b3782010e8d68b8ef8b46530208fd141c39b65568e99_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:f7f3f37f2f6e78dfaea0b3782010e8d68b8ef8b46530208fd141c39b65568e99_arm64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:f7f3f37f2f6e78dfaea0b3782010e8d68b8ef8b46530208fd141c39b65568e99_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:31b10c314318bd66e5c0a5fdd2135ad38a036fb380a2da210f9a4bb0f3b6594b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:31b10c314318bd66e5c0a5fdd2135ad38a036fb380a2da210f9a4bb0f3b6594b_s390x"
        },
        "product_reference": "openshift4/ose-installer@sha256:31b10c314318bd66e5c0a5fdd2135ad38a036fb380a2da210f9a4bb0f3b6594b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:3ccfdbc027800bf23d92071a7f00db98cda969b125ec9d996af0e67478eceb14_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:3ccfdbc027800bf23d92071a7f00db98cda969b125ec9d996af0e67478eceb14_amd64"
        },
        "product_reference": "openshift4/ose-installer@sha256:3ccfdbc027800bf23d92071a7f00db98cda969b125ec9d996af0e67478eceb14_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:3dfc43deb8f0f5b0b8745cda242faeb41554b8987786f35df6fb9877ff69c4b5_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:3dfc43deb8f0f5b0b8745cda242faeb41554b8987786f35df6fb9877ff69c4b5_arm64"
        },
        "product_reference": "openshift4/ose-installer@sha256:3dfc43deb8f0f5b0b8745cda242faeb41554b8987786f35df6fb9877ff69c4b5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:48a58caf2b71d8a17b3ac92923812f8ce8255ef056067c92580e4f14fee3183d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:48a58caf2b71d8a17b3ac92923812f8ce8255ef056067c92580e4f14fee3183d_ppc64le"
        },
        "product_reference": "openshift4/ose-installer@sha256:48a58caf2b71d8a17b3ac92923812f8ce8255ef056067c92580e4f14fee3183d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:40ac00ce9ff31256321410e474e6be3881c9762f53b8635b7e8271f036f3d4fa_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:40ac00ce9ff31256321410e474e6be3881c9762f53b8635b7e8271f036f3d4fa_s390x"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:40ac00ce9ff31256321410e474e6be3881c9762f53b8635b7e8271f036f3d4fa_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:699b2e41e98bdaf0995fc7f86afe813dab267884c815a94477a7f6ae63be895c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:699b2e41e98bdaf0995fc7f86afe813dab267884c815a94477a7f6ae63be895c_amd64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:699b2e41e98bdaf0995fc7f86afe813dab267884c815a94477a7f6ae63be895c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:74e4a7c8cbded7de3455776e6431a1f8b88020b0babb1ece3ba1b180b3644945_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:74e4a7c8cbded7de3455776e6431a1f8b88020b0babb1ece3ba1b180b3644945_arm64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:74e4a7c8cbded7de3455776e6431a1f8b88020b0babb1ece3ba1b180b3644945_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:e55bc1054175404548f14a2241c0a31f5208ea724cc06cf810be8856f94c812e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:e55bc1054175404548f14a2241c0a31f5208ea724cc06cf810be8856f94c812e_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:e55bc1054175404548f14a2241c0a31f5208ea724cc06cf810be8856f94c812e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:084be34b228a38bfa8b1cdece883a07be6e20b11191a8eb2b20e54b5d8ce8f53_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:084be34b228a38bfa8b1cdece883a07be6e20b11191a8eb2b20e54b5d8ce8f53_amd64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:084be34b228a38bfa8b1cdece883a07be6e20b11191a8eb2b20e54b5d8ce8f53_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:79d8f269c0b337d82dea48b673e47bb782c3bf874b950fe51f81a8cd50eea412_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:79d8f269c0b337d82dea48b673e47bb782c3bf874b950fe51f81a8cd50eea412_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:79d8f269c0b337d82dea48b673e47bb782c3bf874b950fe51f81a8cd50eea412_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:83a10bc9901f13a8338586e9ec2cf5da288476d9e59daa93afc210f38261bacb_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:83a10bc9901f13a8338586e9ec2cf5da288476d9e59daa93afc210f38261bacb_arm64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:83a10bc9901f13a8338586e9ec2cf5da288476d9e59daa93afc210f38261bacb_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:ba3417eb677e6b821c5f6876ecd8c434b17820590e241b59c210279a6fe5bad8_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:ba3417eb677e6b821c5f6876ecd8c434b17820590e241b59c210279a6fe5bad8_s390x"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:ba3417eb677e6b821c5f6876ecd8c434b17820590e241b59c210279a6fe5bad8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:50e14d9960770126c376b0e94916b8c314db9adef425e25384b276096df2332a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:50e14d9960770126c376b0e94916b8c314db9adef425e25384b276096df2332a_ppc64le"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:50e14d9960770126c376b0e94916b8c314db9adef425e25384b276096df2332a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:71042a5ec9e278bab88a69ab901a6439de7f9231c46794842c516901b4c78004_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:71042a5ec9e278bab88a69ab901a6439de7f9231c46794842c516901b4c78004_arm64"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:71042a5ec9e278bab88a69ab901a6439de7f9231c46794842c516901b4c78004_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:d018a02c1d2229618f3046518a2fdc9267791488ce701c3b9fad660b73989fc9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:d018a02c1d2229618f3046518a2fdc9267791488ce701c3b9fad660b73989fc9_amd64"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:d018a02c1d2229618f3046518a2fdc9267791488ce701c3b9fad660b73989fc9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:e6854d4b7b1bbb5b47b4528c32e1026838d79670ab1ae5d47af2a6ec7ff64ab6_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:e6854d4b7b1bbb5b47b4528c32e1026838d79670ab1ae5d47af2a6ec7ff64ab6_s390x"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:e6854d4b7b1bbb5b47b4528c32e1026838d79670ab1ae5d47af2a6ec7ff64ab6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:12dc0cd59e54e931101dc19dfa6177668acc4f17548a2ef7026dc8d70301edd3_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:12dc0cd59e54e931101dc19dfa6177668acc4f17548a2ef7026dc8d70301edd3_s390x"
        },
        "product_reference": "openshift4/ose-tests@sha256:12dc0cd59e54e931101dc19dfa6177668acc4f17548a2ef7026dc8d70301edd3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:6bb999803ae0303f272c8a1e7d613319d382e831a28409ba9e86daaa0a77a6bc_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:6bb999803ae0303f272c8a1e7d613319d382e831a28409ba9e86daaa0a77a6bc_ppc64le"
        },
        "product_reference": "openshift4/ose-tests@sha256:6bb999803ae0303f272c8a1e7d613319d382e831a28409ba9e86daaa0a77a6bc_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:97540e6e992452e110deddb69cb4cbb8aa6aa058c53917522a5ab33981e46c28_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:97540e6e992452e110deddb69cb4cbb8aa6aa058c53917522a5ab33981e46c28_amd64"
        },
        "product_reference": "openshift4/ose-tests@sha256:97540e6e992452e110deddb69cb4cbb8aa6aa058c53917522a5ab33981e46c28_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:eb7ad16f148fb65aeb21e3e456a2cd73c599bda90466d4f27abe2e055e1720e7_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:eb7ad16f148fb65aeb21e3e456a2cd73c599bda90466d4f27abe2e055e1720e7_arm64"
        },
        "product_reference": "openshift4/ose-tests@sha256:eb7ad16f148fb65aeb21e3e456a2cd73c599bda90466d4f27abe2e055e1720e7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:18966d3ca3402773165b96aae76cf616998a16dd43fe5e2214e1cd87d47d3cf5_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:18966d3ca3402773165b96aae76cf616998a16dd43fe5e2214e1cd87d47d3cf5_s390x"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:18966d3ca3402773165b96aae76cf616998a16dd43fe5e2214e1cd87d47d3cf5_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:3865ce7f61685ca7933c685ba3ecb955f6a97293b6ecaa582bb8edd51e967a4d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:3865ce7f61685ca7933c685ba3ecb955f6a97293b6ecaa582bb8edd51e967a4d_ppc64le"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:3865ce7f61685ca7933c685ba3ecb955f6a97293b6ecaa582bb8edd51e967a4d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:76da292e166a592fb17efaee93a9d14275cfffb45339cdd2edb051f5a0b1bf06_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:76da292e166a592fb17efaee93a9d14275cfffb45339cdd2edb051f5a0b1bf06_arm64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:76da292e166a592fb17efaee93a9d14275cfffb45339cdd2edb051f5a0b1bf06_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:d8a10938c151a805d74306043901dc786f5f0762599097ed67140e75efce18e0_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:d8a10938c151a805d74306043901dc786f5f0762599097ed67140e75efce18e0_amd64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:d8a10938c151a805d74306043901dc786f5f0762599097ed67140e75efce18e0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:411d4fabc93c7e3c3a4f36462cb12078f0124891c3a8831d7229528d93d85859_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:411d4fabc93c7e3c3a4f36462cb12078f0124891c3a8831d7229528d93d85859_ppc64le"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:411d4fabc93c7e3c3a4f36462cb12078f0124891c3a8831d7229528d93d85859_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:6281053cb7bc6d9d85cc2cf892509c8ecffe8ae48ff4aa62428cc64061e0ee57_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:6281053cb7bc6d9d85cc2cf892509c8ecffe8ae48ff4aa62428cc64061e0ee57_amd64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:6281053cb7bc6d9d85cc2cf892509c8ecffe8ae48ff4aa62428cc64061e0ee57_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:dbd7a9ebae4efa2661d6812446e1bfefff2cde3cb2c9338c97ce7eb8a60be690_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:dbd7a9ebae4efa2661d6812446e1bfefff2cde3cb2c9338c97ce7eb8a60be690_s390x"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:dbd7a9ebae4efa2661d6812446e1bfefff2cde3cb2c9338c97ce7eb8a60be690_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:ecaccfd0a4d3f77ef99f773f3eb2871e88c4475cd21f88c3b08de65d981a5415_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:ecaccfd0a4d3f77ef99f773f3eb2871e88c4475cd21f88c3b08de65d981a5415_arm64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:ecaccfd0a4d3f77ef99f773f3eb2871e88c4475cd21f88c3b08de65d981a5415_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:255936cb31c1aeb1cb7b1f93b5aa43ce5b7023f0a38d808a24972344a2c7b19f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:255936cb31c1aeb1cb7b1f93b5aa43ce5b7023f0a38d808a24972344a2c7b19f_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:255936cb31c1aeb1cb7b1f93b5aa43ce5b7023f0a38d808a24972344a2c7b19f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:3fb2d0cfb812a5f9c9421386dfb11748591c91af23cdda04abb674dec68b1acf_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3fb2d0cfb812a5f9c9421386dfb11748591c91af23cdda04abb674dec68b1acf_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:3fb2d0cfb812a5f9c9421386dfb11748591c91af23cdda04abb674dec68b1acf_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:b0c6fc83f98e85fad2f4cee8bef57692199e96fb93ac38d0c42f68bd816812b5_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b0c6fc83f98e85fad2f4cee8bef57692199e96fb93ac38d0c42f68bd816812b5_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:b0c6fc83f98e85fad2f4cee8bef57692199e96fb93ac38d0c42f68bd816812b5_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:bbbb8eb3dd778ff6810285183a67269433ab438a2f1c04fe4e3769e107273fb6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bbbb8eb3dd778ff6810285183a67269433ab438a2f1c04fe4e3769e107273fb6_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:bbbb8eb3dd778ff6810285183a67269433ab438a2f1c04fe4e3769e107273fb6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:43da839b1ad16a54b6d6e7ab987d8d4b341fa9da6b8b4c3de473fe939033cbd6_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:43da839b1ad16a54b6d6e7ab987d8d4b341fa9da6b8b4c3de473fe939033cbd6_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:43da839b1ad16a54b6d6e7ab987d8d4b341fa9da6b8b4c3de473fe939033cbd6_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:6076901f4db7f055af645e04e3795dc60af285887a9fc82d6276da9aa033698f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:6076901f4db7f055af645e04e3795dc60af285887a9fc82d6276da9aa033698f_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:6076901f4db7f055af645e04e3795dc60af285887a9fc82d6276da9aa033698f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:64262dfeeca80c273c0292a30ab88d0586a91422bcaf6a2f71998e3065b1a497_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:64262dfeeca80c273c0292a30ab88d0586a91422bcaf6a2f71998e3065b1a497_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:64262dfeeca80c273c0292a30ab88d0586a91422bcaf6a2f71998e3065b1a497_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:6f3fbc193bb17f28b0b4e75eb40f375c00793884920fa9a7b9677d77e60bcac7_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:6f3fbc193bb17f28b0b4e75eb40f375c00793884920fa9a7b9677d77e60bcac7_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:6f3fbc193bb17f28b0b4e75eb40f375c00793884920fa9a7b9677d77e60bcac7_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:3484dccf6e88b6e33b6172a6063b6b6c9f275d1a3ac234711b2c95025393a412_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:3484dccf6e88b6e33b6172a6063b6b6c9f275d1a3ac234711b2c95025393a412_s390x"
        },
        "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:3484dccf6e88b6e33b6172a6063b6b6c9f275d1a3ac234711b2c95025393a412_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:3d71b84e504dc37bfedb11f152a0bb456d34fa8d18b121155f451426238603d2_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:3d71b84e504dc37bfedb11f152a0bb456d34fa8d18b121155f451426238603d2_arm64"
        },
        "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:3d71b84e504dc37bfedb11f152a0bb456d34fa8d18b121155f451426238603d2_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:61699535fee5e4fe8039a2447f8572e23a079096ab9210ba566a4d6b83c7371c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:61699535fee5e4fe8039a2447f8572e23a079096ab9210ba566a4d6b83c7371c_amd64"
        },
        "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:61699535fee5e4fe8039a2447f8572e23a079096ab9210ba566a4d6b83c7371c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:7899f7cc7a6eeeafe3915debe9e5890d556b51f8d8076c6301e635a50d68edce_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:7899f7cc7a6eeeafe3915debe9e5890d556b51f8d8076c6301e635a50d68edce_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:7899f7cc7a6eeeafe3915debe9e5890d556b51f8d8076c6301e635a50d68edce_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:40db5016caffd078c17b42aa31b6387b863f8b1280c9e8700c1b46b0cc385fdb_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:40db5016caffd078c17b42aa31b6387b863f8b1280c9e8700c1b46b0cc385fdb_amd64"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:40db5016caffd078c17b42aa31b6387b863f8b1280c9e8700c1b46b0cc385fdb_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:534b14806afbf83df1392da9291bcb9676f05d02448c8dd40c5c334328209f6a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:534b14806afbf83df1392da9291bcb9676f05d02448c8dd40c5c334328209f6a_arm64"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:534b14806afbf83df1392da9291bcb9676f05d02448c8dd40c5c334328209f6a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6965575f60bff1ee362eccb96787c3671971b3fbbdb2ea350c2fb7e48dbfbcb5_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6965575f60bff1ee362eccb96787c3671971b3fbbdb2ea350c2fb7e48dbfbcb5_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6965575f60bff1ee362eccb96787c3671971b3fbbdb2ea350c2fb7e48dbfbcb5_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a410cbf4e7a633802fea0be9b3ef3002b4bd084b2759221baf9830d888a22ef_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a410cbf4e7a633802fea0be9b3ef3002b4bd084b2759221baf9830d888a22ef_s390x"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a410cbf4e7a633802fea0be9b3ef3002b4bd084b2759221baf9830d888a22ef_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:12c14e07b20d85cd532da9766b7556c234dc527747631ddc6afae7afda484a86_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:12c14e07b20d85cd532da9766b7556c234dc527747631ddc6afae7afda484a86_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:12c14e07b20d85cd532da9766b7556c234dc527747631ddc6afae7afda484a86_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:1ba64cadf3739625377a07265cd708ce17d816da151fdf9a9a9b162d340bf1e6_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:1ba64cadf3739625377a07265cd708ce17d816da151fdf9a9a9b162d340bf1e6_arm64"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:1ba64cadf3739625377a07265cd708ce17d816da151fdf9a9a9b162d340bf1e6_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:52043fbf44f9e74cf619affb7c083b150863617f276e60c5d3f95aaba3005748_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:52043fbf44f9e74cf619affb7c083b150863617f276e60c5d3f95aaba3005748_amd64"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:52043fbf44f9e74cf619affb7c083b150863617f276e60c5d3f95aaba3005748_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:e455a937a61a79345309752208bd7be4dfda9c85dcabbeb853e1023dfaa6bf0f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:e455a937a61a79345309752208bd7be4dfda9c85dcabbeb853e1023dfaa6bf0f_s390x"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:e455a937a61a79345309752208bd7be4dfda9c85dcabbeb853e1023dfaa6bf0f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:21edef40eb81444f4575cdc93853f8c4861635dd2dfc70bcf783eb9c3489fb56_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:21edef40eb81444f4575cdc93853f8c4861635dd2dfc70bcf783eb9c3489fb56_s390x"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:21edef40eb81444f4575cdc93853f8c4861635dd2dfc70bcf783eb9c3489fb56_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:30701ffa65823431718c804c2e4d7b238f6b7bdd491742e37923c9d1e68d4077_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:30701ffa65823431718c804c2e4d7b238f6b7bdd491742e37923c9d1e68d4077_arm64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:30701ffa65823431718c804c2e4d7b238f6b7bdd491742e37923c9d1e68d4077_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:375563a86a850aac5f4352fbcbbbe752706f6620e0e277b14934cacf881e9f67_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:375563a86a850aac5f4352fbcbbbe752706f6620e0e277b14934cacf881e9f67_amd64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:375563a86a850aac5f4352fbcbbbe752706f6620e0e277b14934cacf881e9f67_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6362c1dfdcf9e253c57fb368b7b65330eceb3f7c165ae618d312faddda2f38c8_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6362c1dfdcf9e253c57fb368b7b65330eceb3f7c165ae618d312faddda2f38c8_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6362c1dfdcf9e253c57fb368b7b65330eceb3f7c165ae618d312faddda2f38c8_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:29afd5d60f693fbe83f91859627bbdcabd15f1a999961e73942e648fd16e5d26_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:29afd5d60f693fbe83f91859627bbdcabd15f1a999961e73942e648fd16e5d26_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:29afd5d60f693fbe83f91859627bbdcabd15f1a999961e73942e648fd16e5d26_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:471655a30636961cbca7b74f8fb3758d3a9f42a47f994dd193359ca834b04977_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:471655a30636961cbca7b74f8fb3758d3a9f42a47f994dd193359ca834b04977_arm64"
        },
        "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:471655a30636961cbca7b74f8fb3758d3a9f42a47f994dd193359ca834b04977_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:4a884f8ea3038cee9788eabd0565e9c96c596a720a0174e8e19b9934d6d3a11b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:4a884f8ea3038cee9788eabd0565e9c96c596a720a0174e8e19b9934d6d3a11b_amd64"
        },
        "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:4a884f8ea3038cee9788eabd0565e9c96c596a720a0174e8e19b9934d6d3a11b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:9c92922ab7392ac2e3c011d33c788ca92d1c33a14ba6bca3987cadbeec1a18e3_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:9c92922ab7392ac2e3c011d33c788ca92d1c33a14ba6bca3987cadbeec1a18e3_s390x"
        },
        "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:9c92922ab7392ac2e3c011d33c788ca92d1c33a14ba6bca3987cadbeec1a18e3_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:318486579b5a306777f945f143289332492ef2a6254223f0c78d2bdae1da1ef7_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:318486579b5a306777f945f143289332492ef2a6254223f0c78d2bdae1da1ef7_arm64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:318486579b5a306777f945f143289332492ef2a6254223f0c78d2bdae1da1ef7_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:5ae9d4ed3f98223f3e13a5756f93e47b5dcd357270388ba0609902ebfcd69903_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:5ae9d4ed3f98223f3e13a5756f93e47b5dcd357270388ba0609902ebfcd69903_ppc64le"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:5ae9d4ed3f98223f3e13a5756f93e47b5dcd357270388ba0609902ebfcd69903_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:a01e74f91ba72d78911cac11cc482f50301f18e6ac620aa0a43eb4305a1f9ec1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:a01e74f91ba72d78911cac11cc482f50301f18e6ac620aa0a43eb4305a1f9ec1_amd64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:a01e74f91ba72d78911cac11cc482f50301f18e6ac620aa0a43eb4305a1f9ec1_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:ad435a593b4ba94db75d26031fc87c8172f2c9161be1d136774ae884c728b8d5_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:ad435a593b4ba94db75d26031fc87c8172f2c9161be1d136774ae884c728b8d5_s390x"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:ad435a593b4ba94db75d26031fc87c8172f2c9161be1d136774ae884c728b8d5_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c63a68eb09d9e1ded1903c233326a1460ae953b6d8852e8bb847ec9153db0b9f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c63a68eb09d9e1ded1903c233326a1460ae953b6d8852e8bb847ec9153db0b9f_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c63a68eb09d9e1ded1903c233326a1460ae953b6d8852e8bb847ec9153db0b9f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ca2d7f1c708b1e558cbaf5952d26b62e6dc4d932d27949f493820865fc871543_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ca2d7f1c708b1e558cbaf5952d26b62e6dc4d932d27949f493820865fc871543_s390x"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ca2d7f1c708b1e558cbaf5952d26b62e6dc4d932d27949f493820865fc871543_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:72ebac02c914449b4e740c2c9a7d2629f3af8cd76b64903d8b810d1fe5e5c8ad_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:72ebac02c914449b4e740c2c9a7d2629f3af8cd76b64903d8b810d1fe5e5c8ad_s390x"
        },
        "product_reference": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:72ebac02c914449b4e740c2c9a7d2629f3af8cd76b64903d8b810d1fe5e5c8ad_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:8c7c4b80b1b11bf1d602ca7e5ec2b0208918bee98262dfbd6032778f38dca732_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:8c7c4b80b1b11bf1d602ca7e5ec2b0208918bee98262dfbd6032778f38dca732_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:8c7c4b80b1b11bf1d602ca7e5ec2b0208918bee98262dfbd6032778f38dca732_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel9-operator@sha256:3fb1d625b72cd78fd7242f69fb9290929cf2e5820fa0f8fe9bb7ba07d47c4f94_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:3fb1d625b72cd78fd7242f69fb9290929cf2e5820fa0f8fe9bb7ba07d47c4f94_arm64"
        },
        "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:3fb1d625b72cd78fd7242f69fb9290929cf2e5820fa0f8fe9bb7ba07d47c4f94_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel9-operator@sha256:61a080cdaf681cbe6153a313d4deacb6513c7bb48a0d1134d11740ef997e9ad5_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:61a080cdaf681cbe6153a313d4deacb6513c7bb48a0d1134d11740ef997e9ad5_ppc64le"
        },
        "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:61a080cdaf681cbe6153a313d4deacb6513c7bb48a0d1134d11740ef997e9ad5_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel9-operator@sha256:666f42fb35f59c4a8f3bd334e55d6ecd030f9a2837152371f8872fdefa759470_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:666f42fb35f59c4a8f3bd334e55d6ecd030f9a2837152371f8872fdefa759470_amd64"
        },
        "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:666f42fb35f59c4a8f3bd334e55d6ecd030f9a2837152371f8872fdefa759470_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel9-operator@sha256:6e09e19c8845a5a0729721aa2ec9d91bdd4beef04f378557a61962cabb5a9701_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:6e09e19c8845a5a0729721aa2ec9d91bdd4beef04f378557a61962cabb5a9701_s390x"
        },
        "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:6e09e19c8845a5a0729721aa2ec9d91bdd4beef04f378557a61962cabb5a9701_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-agent-rhel9@sha256:b80433434ba71e1a95e2cdd122afddfee9a166ea2cbbfc2562d080b09ef695a3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:b80433434ba71e1a95e2cdd122afddfee9a166ea2cbbfc2562d080b09ef695a3_amd64"
        },
        "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:b80433434ba71e1a95e2cdd122afddfee9a166ea2cbbfc2562d080b09ef695a3_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-agent-rhel9@sha256:c8ec902b9d327f58e303860d78edc7e1dc49712d1da69f2519d92f2581077f0b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:c8ec902b9d327f58e303860d78edc7e1dc49712d1da69f2519d92f2581077f0b_arm64"
        },
        "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:c8ec902b9d327f58e303860d78edc7e1dc49712d1da69f2519d92f2581077f0b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5406f7380ddf7afbc8803a1494a3977ffee46c34905c7a53c57a5eb65a388fed_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5406f7380ddf7afbc8803a1494a3977ffee46c34905c7a53c57a5eb65a388fed_amd64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5406f7380ddf7afbc8803a1494a3977ffee46c34905c7a53c57a5eb65a388fed_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5e4ae4c37e8f8e9a45f3a0a0ffa98c54cdab2e064126bc4dd5a30bce7c445504_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5e4ae4c37e8f8e9a45f3a0a0ffa98c54cdab2e064126bc4dd5a30bce7c445504_arm64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5e4ae4c37e8f8e9a45f3a0a0ffa98c54cdab2e064126bc4dd5a30bce7c445504_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel9@sha256:145a866db2284fd36f1459d5b03a73abf19295fd9b34668c4df05b536abe4354_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:145a866db2284fd36f1459d5b03a73abf19295fd9b34668c4df05b536abe4354_arm64"
        },
        "product_reference": "openshift4/ose-ironic-rhel9@sha256:145a866db2284fd36f1459d5b03a73abf19295fd9b34668c4df05b536abe4354_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel9@sha256:ebd2dc94209e336fd5ef6dc92ebec06094004d362aabd42d9e1d73c05500d125_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:ebd2dc94209e336fd5ef6dc92ebec06094004d362aabd42d9e1d73c05500d125_amd64"
        },
        "product_reference": "openshift4/ose-ironic-rhel9@sha256:ebd2dc94209e336fd5ef6dc92ebec06094004d362aabd42d9e1d73c05500d125_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:24128d22e60a985027533eb51ab7e9cf0bf363df08c8ae748ec5f5406c540ef5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:24128d22e60a985027533eb51ab7e9cf0bf363df08c8ae748ec5f5406c540ef5_amd64"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:24128d22e60a985027533eb51ab7e9cf0bf363df08c8ae748ec5f5406c540ef5_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:69d2e485bcb035c1edc4bfb9c16d4dc95213a88c19c59693d72f77e2407806c5_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:69d2e485bcb035c1edc4bfb9c16d4dc95213a88c19c59693d72f77e2407806c5_ppc64le"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:69d2e485bcb035c1edc4bfb9c16d4dc95213a88c19c59693d72f77e2407806c5_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:8a57f22dc7a4dd355bfd1a3de125d8084c932053b6398f0a69a19a604fdcd3f8_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:8a57f22dc7a4dd355bfd1a3de125d8084c932053b6398f0a69a19a604fdcd3f8_s390x"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:8a57f22dc7a4dd355bfd1a3de125d8084c932053b6398f0a69a19a604fdcd3f8_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:fd33a3598858c614c1e236d33f23d4d87412389ad8d4a49d1d0ce73e389f228a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:fd33a3598858c614c1e236d33f23d4d87412389ad8d4a49d1d0ce73e389f228a_arm64"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:fd33a3598858c614c1e236d33f23d4d87412389ad8d4a49d1d0ce73e389f228a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:10491d3867ecadd2b0bdddfd6f2872eb898ceedab8a3528a47fb799f43814497_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:10491d3867ecadd2b0bdddfd6f2872eb898ceedab8a3528a47fb799f43814497_arm64"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:10491d3867ecadd2b0bdddfd6f2872eb898ceedab8a3528a47fb799f43814497_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:28d826f0b6b5c1967e77d95453fea7cee703827a9904c29924dc2cff9f565d92_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:28d826f0b6b5c1967e77d95453fea7cee703827a9904c29924dc2cff9f565d92_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:28d826f0b6b5c1967e77d95453fea7cee703827a9904c29924dc2cff9f565d92_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:bebb0cd840636d5842f25d072e53cb8d035c7e365ec180ce1dd886ec671b8605_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:bebb0cd840636d5842f25d072e53cb8d035c7e365ec180ce1dd886ec671b8605_amd64"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:bebb0cd840636d5842f25d072e53cb8d035c7e365ec180ce1dd886ec671b8605_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:e1b2d9848dec77890359d8a4dceff8c8858a9651586549093d5937558c3c6215_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:e1b2d9848dec77890359d8a4dceff8c8858a9651586549093d5937558c3c6215_s390x"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:e1b2d9848dec77890359d8a4dceff8c8858a9651586549093d5937558c3c6215_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3f69c1fba79e6e413e299560a0d82347b545788efb620ededf90639ae0671054_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3f69c1fba79e6e413e299560a0d82347b545788efb620ededf90639ae0671054_amd64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3f69c1fba79e6e413e299560a0d82347b545788efb620ededf90639ae0671054_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5cbcf20c3faf87ee7f1a9b341386be023d78a8599ac3445adf4d41dff70b5489_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5cbcf20c3faf87ee7f1a9b341386be023d78a8599ac3445adf4d41dff70b5489_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5cbcf20c3faf87ee7f1a9b341386be023d78a8599ac3445adf4d41dff70b5489_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c873743346f1f8c4da05c3a01d34f2c7c123949ae27467bd18a7d60afe998b67_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c873743346f1f8c4da05c3a01d34f2c7c123949ae27467bd18a7d60afe998b67_arm64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c873743346f1f8c4da05c3a01d34f2c7c123949ae27467bd18a7d60afe998b67_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dddeddf3f0cd898b49b97adbdd0e6f275fa9da8b764d5bf999ca64aa3b3a89c6_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dddeddf3f0cd898b49b97adbdd0e6f275fa9da8b764d5bf999ca64aa3b3a89c6_s390x"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dddeddf3f0cd898b49b97adbdd0e6f275fa9da8b764d5bf999ca64aa3b3a89c6_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:3f4e39603e61025678bfa4798486333d8f65343be307fc2e29eafb8706eadefc_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:3f4e39603e61025678bfa4798486333d8f65343be307fc2e29eafb8706eadefc_s390x"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:3f4e39603e61025678bfa4798486333d8f65343be307fc2e29eafb8706eadefc_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:a4c433f2292a172cacbb3e302a41c00eeb49083eb5300f5e437580bfbb829222_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:a4c433f2292a172cacbb3e302a41c00eeb49083eb5300f5e437580bfbb829222_amd64"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:a4c433f2292a172cacbb3e302a41c00eeb49083eb5300f5e437580bfbb829222_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:c2ebb7508feb51e8c8549ce62ec4974af5ac2eac539c5795aa51286ea2503a81_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:c2ebb7508feb51e8c8549ce62ec4974af5ac2eac539c5795aa51286ea2503a81_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:c2ebb7508feb51e8c8549ce62ec4974af5ac2eac539c5795aa51286ea2503a81_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:c7a1b19216bf3f228a442a60f5a610e3ab03fd7aaf9825d7f91c39282111c0de_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:c7a1b19216bf3f228a442a60f5a610e3ab03fd7aaf9825d7f91c39282111c0de_arm64"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:c7a1b19216bf3f228a442a60f5a610e3ab03fd7aaf9825d7f91c39282111c0de_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:76cd1fcf8c866cae5afe093193f533dec3e5b8cc5f1f1d837664ebd374d46b46_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:76cd1fcf8c866cae5afe093193f533dec3e5b8cc5f1f1d837664ebd374d46b46_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:76cd1fcf8c866cae5afe093193f533dec3e5b8cc5f1f1d837664ebd374d46b46_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:aab1c386c83f761d7719cbba1b60b9286faa55360d15dd7b067fd41640f4bf76_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:aab1c386c83f761d7719cbba1b60b9286faa55360d15dd7b067fd41640f4bf76_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:aab1c386c83f761d7719cbba1b60b9286faa55360d15dd7b067fd41640f4bf76_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:d1613465c0ba1e5d51bd10904528f7591a323d333548949ad46e2e469983e961_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:d1613465c0ba1e5d51bd10904528f7591a323d333548949ad46e2e469983e961_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:d1613465c0ba1e5d51bd10904528f7591a323d333548949ad46e2e469983e961_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:d8726334ad18a0864af0c5ded51b167d5110b62dc2d30b12f835f6013a2792b4_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:d8726334ad18a0864af0c5ded51b167d5110b62dc2d30b12f835f6013a2792b4_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:d8726334ad18a0864af0c5ded51b167d5110b62dc2d30b12f835f6013a2792b4_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:287a187b5b10c5160b6ce6ee3c2e17c3dba2453e92c97ff333c24046ea628352_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:287a187b5b10c5160b6ce6ee3c2e17c3dba2453e92c97ff333c24046ea628352_amd64"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:287a187b5b10c5160b6ce6ee3c2e17c3dba2453e92c97ff333c24046ea628352_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:3150a42c81df09c386dc1a455d6819f8aafd91d6fdbe1beb2099d84333065afa_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:3150a42c81df09c386dc1a455d6819f8aafd91d6fdbe1beb2099d84333065afa_s390x"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:3150a42c81df09c386dc1a455d6819f8aafd91d6fdbe1beb2099d84333065afa_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:85d932240f7972056a3ddea9cd753085c259c29c2a531fa5ca262a359731f095_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:85d932240f7972056a3ddea9cd753085c259c29c2a531fa5ca262a359731f095_ppc64le"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:85d932240f7972056a3ddea9cd753085c259c29c2a531fa5ca262a359731f095_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:ce07e1ea376248d29e39a054b380fbcd0224b74206512b041fb92008f1deeb8e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:ce07e1ea376248d29e39a054b380fbcd0224b74206512b041fb92008f1deeb8e_arm64"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:ce07e1ea376248d29e39a054b380fbcd0224b74206512b041fb92008f1deeb8e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_aarch64"
        },
        "product_reference": "rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_ppc64le"
        },
        "product_reference": "rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_s390x"
        },
        "product_reference": "rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_x86_64"
        },
        "product_reference": "rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-29483",
      "cwe": {
        "id": "CWE-696",
        "name": "Incorrect Behavior Order"
      },
      "discovery_date": "2024-04-11T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:065d131dc280a3f6281306e7e434b3d745d832ca5502e71a6d54d3a6b3d19011_s390x",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:39eae74e134826cc2bf8ed869ff363429363c2773136a04159eec1da05fb7d57_ppc64le",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:5c79036d0f3d3a06be098c0379258769a1a62eee44bc2135d9e63f2cc24ff02a_arm64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:8e56d1107a0e8fa3ac77a0f35de9de76d4adbf59e9c8ac8b551a756cbb22f2e6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:517b05a222dc0f69d002bfa480e428352cbd23135f078d692b9e318132094359_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:59e67dca998d89cf9b95333d5434f469e9e24fecb7bf7fe29776d9cadd8b1f64_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:81da9cc843f7defc2fcb19c720d502b72bdaaa738a6477a9525ae620cc96c727_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:f56c9dd357d9ea470a9372f66e735d8bb7e2a2d9831922f03088cd9ecaf22d86_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:49ec9cd1831327ed5915d41cfc6a643aa17f1aa6b7e961213d40cb0389649cfd_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6a6a5027023545953a2c17cd54ffe439c8388619d747089c496f1d75c281affb_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:84574ef689ba5108e5c5cd1788346929d28d1b7a8fe1ca0beab3fece1c49328a_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:d4a54c61e9da550fb8e30087fd1ada363c6a559f5e6f86bb423675455e2b1a1e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:26227304b43a3c83fd63e76b70980d8cb2d6af5695f5f2b453b95cb0ccee53f1_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:5f6639181046a4964876ef610804b033fbe6b8cd1a4c9ff95e1b4d16fb6ea593_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:64624952cf94139cb5d199a8934f97b5bed7c1ce036ce40591a49d1558ad8b87_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:fa0ec353dc6bd05b1ed4c10142543c733e44203d7dd0698ff618933b54039013_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:1b01dfd8a6567db44434cc03cae41246a0524f1bf47cb2167042e1e458349e02_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:5292b44efb59fee06e78096cb4ff66a95fd83a93f68e6850adab31e57de5d440_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:acacfc85c0bac4a102bbdbc9b6804b46b26fb2c1cc85842d28500d8f552bd393_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:d0c35e88f4d581cdce71be29b1613102d470d353c8899ce320d1f172cb473be0_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:5a6c7447aea28bc530d5688e0b61bffa3ab626f10f850fef7a495ddd6583047e_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:673b60c693874e4ceb435d1bb926113a0a7685a970efdf52f5a73ff979d73b75_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:827702bb7bdb5d3729462b7cc015556a1fba30e87b4cfbf75e3c341898ae97f3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:c7b6e2497941cc22e6539224697c1e99eaa012d3dcdc96456800dd89f470bd86_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:131d0859107845cc287df46fcb8484d7db7ce94fbca26da863d3f258f4b4810c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:3d1ddf83d574fad19230cb3106aca6cf53ed96d2984cd6c125de2ee67f069ee1_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:ae63e956e4294ae04a28dc70708aa04ef6c1deb0659dbd670de4bfad08542d78_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:d1baf80270a1d1cfea698ba6bf92707d0ae0dd23f94370b11fa47b1b8daeddda_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:24510b6181a6897aea3706de4c80f4ac05143b9246102e863570c27fad29f815_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:63f79a96d5ba388ad733d807add1e0ac34ba444c67d3b77fbadce11e555b8046_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:f2ebb98b124ea4649fb6bfb3d8f1e123747af57ed325c98cac178c3f1f6ebf8c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:fac8484dc0e6513b3b2c762d6b7ca6f72a6ca6a23d2cf2235703e0ce76409354_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:45938b2b24c1a13f56498847aee35e6cc95e5901f0a8febcb6446e993b456342_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:51ae98ad98d32d22d243212664072ff1e7fb49730513ad76858316a613db8363_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:698131d51dfd6cb5f8bf44582b7683db764a1cbb934f5fa7e10f8aabc325bbc9_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:d32bb6dccf6630a94e4ef778da251bea8c383214dc03b3b221910ee7c67271f9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:afa4a9f69e578dc3c535384e3df003bdd4e5ce087a2f2760c67ad0a9c8a7a8e0_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:b996a80bdbe6d925840f2d16c23e1ead93f0d473bbf5ecb58d029eec84bfb694_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:280c1f1f118bfe1c0f8dfdf1a9696f6c627fc0a99d9421b127f243b80e64ca14_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:2ab739818d80407d51f074ce6f171728d8a8456744885aac6d15d861b1cd9fb3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:3d14cbc264d9c0ae7650a62af7e1569fef8b03c90284670dbd675f30644b8556_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:659882fac1e4dff8c3684100bd5211369e906cb950af9e74bdbbb527d077ae83_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:0e66f2dfd914de753dda0ade75c8599a119e3700ef08cdf2bb7a32d21f9a75c1_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:10a48547bd4e41efbd3abb42cff0825bc34f88850dc7744fceebb439879ba3f1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:8aa8046dfe8e7cf7276c13cb2ec7a17d6ad4754e43ed5d5663934c935fee318f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:f7f3f37f2f6e78dfaea0b3782010e8d68b8ef8b46530208fd141c39b65568e99_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:31b10c314318bd66e5c0a5fdd2135ad38a036fb380a2da210f9a4bb0f3b6594b_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:3ccfdbc027800bf23d92071a7f00db98cda969b125ec9d996af0e67478eceb14_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:3dfc43deb8f0f5b0b8745cda242faeb41554b8987786f35df6fb9877ff69c4b5_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:48a58caf2b71d8a17b3ac92923812f8ce8255ef056067c92580e4f14fee3183d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:40ac00ce9ff31256321410e474e6be3881c9762f53b8635b7e8271f036f3d4fa_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:699b2e41e98bdaf0995fc7f86afe813dab267884c815a94477a7f6ae63be895c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:74e4a7c8cbded7de3455776e6431a1f8b88020b0babb1ece3ba1b180b3644945_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:e55bc1054175404548f14a2241c0a31f5208ea724cc06cf810be8856f94c812e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:084be34b228a38bfa8b1cdece883a07be6e20b11191a8eb2b20e54b5d8ce8f53_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:79d8f269c0b337d82dea48b673e47bb782c3bf874b950fe51f81a8cd50eea412_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:83a10bc9901f13a8338586e9ec2cf5da288476d9e59daa93afc210f38261bacb_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:ba3417eb677e6b821c5f6876ecd8c434b17820590e241b59c210279a6fe5bad8_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:50e14d9960770126c376b0e94916b8c314db9adef425e25384b276096df2332a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:71042a5ec9e278bab88a69ab901a6439de7f9231c46794842c516901b4c78004_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:d018a02c1d2229618f3046518a2fdc9267791488ce701c3b9fad660b73989fc9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:e6854d4b7b1bbb5b47b4528c32e1026838d79670ab1ae5d47af2a6ec7ff64ab6_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:12dc0cd59e54e931101dc19dfa6177668acc4f17548a2ef7026dc8d70301edd3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:6bb999803ae0303f272c8a1e7d613319d382e831a28409ba9e86daaa0a77a6bc_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:97540e6e992452e110deddb69cb4cbb8aa6aa058c53917522a5ab33981e46c28_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:eb7ad16f148fb65aeb21e3e456a2cd73c599bda90466d4f27abe2e055e1720e7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:18966d3ca3402773165b96aae76cf616998a16dd43fe5e2214e1cd87d47d3cf5_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:3865ce7f61685ca7933c685ba3ecb955f6a97293b6ecaa582bb8edd51e967a4d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:76da292e166a592fb17efaee93a9d14275cfffb45339cdd2edb051f5a0b1bf06_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:d8a10938c151a805d74306043901dc786f5f0762599097ed67140e75efce18e0_amd64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:411d4fabc93c7e3c3a4f36462cb12078f0124891c3a8831d7229528d93d85859_ppc64le",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:6281053cb7bc6d9d85cc2cf892509c8ecffe8ae48ff4aa62428cc64061e0ee57_amd64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:dbd7a9ebae4efa2661d6812446e1bfefff2cde3cb2c9338c97ce7eb8a60be690_s390x",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:ecaccfd0a4d3f77ef99f773f3eb2871e88c4475cd21f88c3b08de65d981a5415_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:255936cb31c1aeb1cb7b1f93b5aa43ce5b7023f0a38d808a24972344a2c7b19f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3fb2d0cfb812a5f9c9421386dfb11748591c91af23cdda04abb674dec68b1acf_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b0c6fc83f98e85fad2f4cee8bef57692199e96fb93ac38d0c42f68bd816812b5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bbbb8eb3dd778ff6810285183a67269433ab438a2f1c04fe4e3769e107273fb6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:43da839b1ad16a54b6d6e7ab987d8d4b341fa9da6b8b4c3de473fe939033cbd6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:6076901f4db7f055af645e04e3795dc60af285887a9fc82d6276da9aa033698f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:64262dfeeca80c273c0292a30ab88d0586a91422bcaf6a2f71998e3065b1a497_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:6f3fbc193bb17f28b0b4e75eb40f375c00793884920fa9a7b9677d77e60bcac7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:3484dccf6e88b6e33b6172a6063b6b6c9f275d1a3ac234711b2c95025393a412_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:3d71b84e504dc37bfedb11f152a0bb456d34fa8d18b121155f451426238603d2_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:61699535fee5e4fe8039a2447f8572e23a079096ab9210ba566a4d6b83c7371c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:7899f7cc7a6eeeafe3915debe9e5890d556b51f8d8076c6301e635a50d68edce_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:40db5016caffd078c17b42aa31b6387b863f8b1280c9e8700c1b46b0cc385fdb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:534b14806afbf83df1392da9291bcb9676f05d02448c8dd40c5c334328209f6a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6965575f60bff1ee362eccb96787c3671971b3fbbdb2ea350c2fb7e48dbfbcb5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a410cbf4e7a633802fea0be9b3ef3002b4bd084b2759221baf9830d888a22ef_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:12c14e07b20d85cd532da9766b7556c234dc527747631ddc6afae7afda484a86_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:1ba64cadf3739625377a07265cd708ce17d816da151fdf9a9a9b162d340bf1e6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:52043fbf44f9e74cf619affb7c083b150863617f276e60c5d3f95aaba3005748_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:e455a937a61a79345309752208bd7be4dfda9c85dcabbeb853e1023dfaa6bf0f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:21edef40eb81444f4575cdc93853f8c4861635dd2dfc70bcf783eb9c3489fb56_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:30701ffa65823431718c804c2e4d7b238f6b7bdd491742e37923c9d1e68d4077_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:375563a86a850aac5f4352fbcbbbe752706f6620e0e277b14934cacf881e9f67_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6362c1dfdcf9e253c57fb368b7b65330eceb3f7c165ae618d312faddda2f38c8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:29afd5d60f693fbe83f91859627bbdcabd15f1a999961e73942e648fd16e5d26_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:471655a30636961cbca7b74f8fb3758d3a9f42a47f994dd193359ca834b04977_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:4a884f8ea3038cee9788eabd0565e9c96c596a720a0174e8e19b9934d6d3a11b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:9c92922ab7392ac2e3c011d33c788ca92d1c33a14ba6bca3987cadbeec1a18e3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:318486579b5a306777f945f143289332492ef2a6254223f0c78d2bdae1da1ef7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:5ae9d4ed3f98223f3e13a5756f93e47b5dcd357270388ba0609902ebfcd69903_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:a01e74f91ba72d78911cac11cc482f50301f18e6ac620aa0a43eb4305a1f9ec1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:ad435a593b4ba94db75d26031fc87c8172f2c9161be1d136774ae884c728b8d5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c63a68eb09d9e1ded1903c233326a1460ae953b6d8852e8bb847ec9153db0b9f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ca2d7f1c708b1e558cbaf5952d26b62e6dc4d932d27949f493820865fc871543_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:72ebac02c914449b4e740c2c9a7d2629f3af8cd76b64903d8b810d1fe5e5c8ad_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:8c7c4b80b1b11bf1d602ca7e5ec2b0208918bee98262dfbd6032778f38dca732_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:3fb1d625b72cd78fd7242f69fb9290929cf2e5820fa0f8fe9bb7ba07d47c4f94_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:61a080cdaf681cbe6153a313d4deacb6513c7bb48a0d1134d11740ef997e9ad5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:666f42fb35f59c4a8f3bd334e55d6ecd030f9a2837152371f8872fdefa759470_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:6e09e19c8845a5a0729721aa2ec9d91bdd4beef04f378557a61962cabb5a9701_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:b80433434ba71e1a95e2cdd122afddfee9a166ea2cbbfc2562d080b09ef695a3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:c8ec902b9d327f58e303860d78edc7e1dc49712d1da69f2519d92f2581077f0b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5406f7380ddf7afbc8803a1494a3977ffee46c34905c7a53c57a5eb65a388fed_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5e4ae4c37e8f8e9a45f3a0a0ffa98c54cdab2e064126bc4dd5a30bce7c445504_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:24128d22e60a985027533eb51ab7e9cf0bf363df08c8ae748ec5f5406c540ef5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:69d2e485bcb035c1edc4bfb9c16d4dc95213a88c19c59693d72f77e2407806c5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:8a57f22dc7a4dd355bfd1a3de125d8084c932053b6398f0a69a19a604fdcd3f8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:fd33a3598858c614c1e236d33f23d4d87412389ad8d4a49d1d0ce73e389f228a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:10491d3867ecadd2b0bdddfd6f2872eb898ceedab8a3528a47fb799f43814497_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:28d826f0b6b5c1967e77d95453fea7cee703827a9904c29924dc2cff9f565d92_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:bebb0cd840636d5842f25d072e53cb8d035c7e365ec180ce1dd886ec671b8605_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:e1b2d9848dec77890359d8a4dceff8c8858a9651586549093d5937558c3c6215_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3f69c1fba79e6e413e299560a0d82347b545788efb620ededf90639ae0671054_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5cbcf20c3faf87ee7f1a9b341386be023d78a8599ac3445adf4d41dff70b5489_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c873743346f1f8c4da05c3a01d34f2c7c123949ae27467bd18a7d60afe998b67_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dddeddf3f0cd898b49b97adbdd0e6f275fa9da8b764d5bf999ca64aa3b3a89c6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:3f4e39603e61025678bfa4798486333d8f65343be307fc2e29eafb8706eadefc_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:a4c433f2292a172cacbb3e302a41c00eeb49083eb5300f5e437580bfbb829222_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:c2ebb7508feb51e8c8549ce62ec4974af5ac2eac539c5795aa51286ea2503a81_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:c7a1b19216bf3f228a442a60f5a610e3ab03fd7aaf9825d7f91c39282111c0de_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:76cd1fcf8c866cae5afe093193f533dec3e5b8cc5f1f1d837664ebd374d46b46_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:aab1c386c83f761d7719cbba1b60b9286faa55360d15dd7b067fd41640f4bf76_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:d1613465c0ba1e5d51bd10904528f7591a323d333548949ad46e2e469983e961_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:d8726334ad18a0864af0c5ded51b167d5110b62dc2d30b12f835f6013a2792b4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:287a187b5b10c5160b6ce6ee3c2e17c3dba2453e92c97ff333c24046ea628352_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:3150a42c81df09c386dc1a455d6819f8aafd91d6fdbe1beb2099d84333065afa_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:85d932240f7972056a3ddea9cd753085c259c29c2a531fa5ca262a359731f095_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:ce07e1ea376248d29e39a054b380fbcd0224b74206512b041fb92008f1deeb8e_arm64",
            "9Base-RHOSE-4.15:rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_aarch64",
            "9Base-RHOSE-4.15:rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_ppc64le",
            "9Base-RHOSE-4.15:rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_s390x",
            "9Base-RHOSE-4.15:rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2274520"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The dnspython stub resolver is vulnerable to a denial of service (DoS) risk if an attacker sends a malicious response forged with the correct address and port before a legitimate one arrives on the UDP port used by dnspython for the query. In such cases, dnspython could either switch to another resolver or abandon the query altogether, potentially leading to service denial for that resolution.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "dnspython: denial of service in stub resolver",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The vulnerability in dnspython where it may accept a malicious DNS response over a legitimate one due to timing issues poses a moderate severity risk. While the impact is limited to potential denial of service for DNS resolution requests, it requires precise timing and the ability to send malicious responses before legitimate ones arrive. This attack vector relies on the attacker\u0027s ability to predict or manipulate the timing of DNS responses, making it more complex to exploit compared to other vulnerabilities. However, if successfully exploited, it can disrupt DNS resolution services, affecting the availability of the targeted domain or service.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:145a866db2284fd36f1459d5b03a73abf19295fd9b34668c4df05b536abe4354_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:ebd2dc94209e336fd5ef6dc92ebec06094004d362aabd42d9e1d73c05500d125_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:065d131dc280a3f6281306e7e434b3d745d832ca5502e71a6d54d3a6b3d19011_s390x",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:39eae74e134826cc2bf8ed869ff363429363c2773136a04159eec1da05fb7d57_ppc64le",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:5c79036d0f3d3a06be098c0379258769a1a62eee44bc2135d9e63f2cc24ff02a_arm64",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:8e56d1107a0e8fa3ac77a0f35de9de76d4adbf59e9c8ac8b551a756cbb22f2e6_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:517b05a222dc0f69d002bfa480e428352cbd23135f078d692b9e318132094359_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:59e67dca998d89cf9b95333d5434f469e9e24fecb7bf7fe29776d9cadd8b1f64_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:81da9cc843f7defc2fcb19c720d502b72bdaaa738a6477a9525ae620cc96c727_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:f56c9dd357d9ea470a9372f66e735d8bb7e2a2d9831922f03088cd9ecaf22d86_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:49ec9cd1831327ed5915d41cfc6a643aa17f1aa6b7e961213d40cb0389649cfd_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6a6a5027023545953a2c17cd54ffe439c8388619d747089c496f1d75c281affb_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:84574ef689ba5108e5c5cd1788346929d28d1b7a8fe1ca0beab3fece1c49328a_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:d4a54c61e9da550fb8e30087fd1ada363c6a559f5e6f86bb423675455e2b1a1e_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:26227304b43a3c83fd63e76b70980d8cb2d6af5695f5f2b453b95cb0ccee53f1_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:5f6639181046a4964876ef610804b033fbe6b8cd1a4c9ff95e1b4d16fb6ea593_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:64624952cf94139cb5d199a8934f97b5bed7c1ce036ce40591a49d1558ad8b87_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:fa0ec353dc6bd05b1ed4c10142543c733e44203d7dd0698ff618933b54039013_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:1b01dfd8a6567db44434cc03cae41246a0524f1bf47cb2167042e1e458349e02_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:5292b44efb59fee06e78096cb4ff66a95fd83a93f68e6850adab31e57de5d440_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:acacfc85c0bac4a102bbdbc9b6804b46b26fb2c1cc85842d28500d8f552bd393_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:d0c35e88f4d581cdce71be29b1613102d470d353c8899ce320d1f172cb473be0_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:5a6c7447aea28bc530d5688e0b61bffa3ab626f10f850fef7a495ddd6583047e_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:673b60c693874e4ceb435d1bb926113a0a7685a970efdf52f5a73ff979d73b75_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:827702bb7bdb5d3729462b7cc015556a1fba30e87b4cfbf75e3c341898ae97f3_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:c7b6e2497941cc22e6539224697c1e99eaa012d3dcdc96456800dd89f470bd86_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:131d0859107845cc287df46fcb8484d7db7ce94fbca26da863d3f258f4b4810c_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:3d1ddf83d574fad19230cb3106aca6cf53ed96d2984cd6c125de2ee67f069ee1_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:ae63e956e4294ae04a28dc70708aa04ef6c1deb0659dbd670de4bfad08542d78_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:d1baf80270a1d1cfea698ba6bf92707d0ae0dd23f94370b11fa47b1b8daeddda_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:24510b6181a6897aea3706de4c80f4ac05143b9246102e863570c27fad29f815_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:63f79a96d5ba388ad733d807add1e0ac34ba444c67d3b77fbadce11e555b8046_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:f2ebb98b124ea4649fb6bfb3d8f1e123747af57ed325c98cac178c3f1f6ebf8c_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:fac8484dc0e6513b3b2c762d6b7ca6f72a6ca6a23d2cf2235703e0ce76409354_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:45938b2b24c1a13f56498847aee35e6cc95e5901f0a8febcb6446e993b456342_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:51ae98ad98d32d22d243212664072ff1e7fb49730513ad76858316a613db8363_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:698131d51dfd6cb5f8bf44582b7683db764a1cbb934f5fa7e10f8aabc325bbc9_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:d32bb6dccf6630a94e4ef778da251bea8c383214dc03b3b221910ee7c67271f9_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:afa4a9f69e578dc3c535384e3df003bdd4e5ce087a2f2760c67ad0a9c8a7a8e0_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:b996a80bdbe6d925840f2d16c23e1ead93f0d473bbf5ecb58d029eec84bfb694_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:280c1f1f118bfe1c0f8dfdf1a9696f6c627fc0a99d9421b127f243b80e64ca14_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:2ab739818d80407d51f074ce6f171728d8a8456744885aac6d15d861b1cd9fb3_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:3d14cbc264d9c0ae7650a62af7e1569fef8b03c90284670dbd675f30644b8556_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:659882fac1e4dff8c3684100bd5211369e906cb950af9e74bdbbb527d077ae83_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:0e66f2dfd914de753dda0ade75c8599a119e3700ef08cdf2bb7a32d21f9a75c1_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:10a48547bd4e41efbd3abb42cff0825bc34f88850dc7744fceebb439879ba3f1_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:8aa8046dfe8e7cf7276c13cb2ec7a17d6ad4754e43ed5d5663934c935fee318f_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:f7f3f37f2f6e78dfaea0b3782010e8d68b8ef8b46530208fd141c39b65568e99_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:31b10c314318bd66e5c0a5fdd2135ad38a036fb380a2da210f9a4bb0f3b6594b_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:3ccfdbc027800bf23d92071a7f00db98cda969b125ec9d996af0e67478eceb14_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:3dfc43deb8f0f5b0b8745cda242faeb41554b8987786f35df6fb9877ff69c4b5_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:48a58caf2b71d8a17b3ac92923812f8ce8255ef056067c92580e4f14fee3183d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:40ac00ce9ff31256321410e474e6be3881c9762f53b8635b7e8271f036f3d4fa_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:699b2e41e98bdaf0995fc7f86afe813dab267884c815a94477a7f6ae63be895c_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:74e4a7c8cbded7de3455776e6431a1f8b88020b0babb1ece3ba1b180b3644945_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:e55bc1054175404548f14a2241c0a31f5208ea724cc06cf810be8856f94c812e_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:084be34b228a38bfa8b1cdece883a07be6e20b11191a8eb2b20e54b5d8ce8f53_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:79d8f269c0b337d82dea48b673e47bb782c3bf874b950fe51f81a8cd50eea412_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:83a10bc9901f13a8338586e9ec2cf5da288476d9e59daa93afc210f38261bacb_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:ba3417eb677e6b821c5f6876ecd8c434b17820590e241b59c210279a6fe5bad8_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:50e14d9960770126c376b0e94916b8c314db9adef425e25384b276096df2332a_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:71042a5ec9e278bab88a69ab901a6439de7f9231c46794842c516901b4c78004_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:d018a02c1d2229618f3046518a2fdc9267791488ce701c3b9fad660b73989fc9_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:e6854d4b7b1bbb5b47b4528c32e1026838d79670ab1ae5d47af2a6ec7ff64ab6_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:12dc0cd59e54e931101dc19dfa6177668acc4f17548a2ef7026dc8d70301edd3_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:6bb999803ae0303f272c8a1e7d613319d382e831a28409ba9e86daaa0a77a6bc_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:97540e6e992452e110deddb69cb4cbb8aa6aa058c53917522a5ab33981e46c28_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:eb7ad16f148fb65aeb21e3e456a2cd73c599bda90466d4f27abe2e055e1720e7_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:18966d3ca3402773165b96aae76cf616998a16dd43fe5e2214e1cd87d47d3cf5_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:3865ce7f61685ca7933c685ba3ecb955f6a97293b6ecaa582bb8edd51e967a4d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:76da292e166a592fb17efaee93a9d14275cfffb45339cdd2edb051f5a0b1bf06_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:d8a10938c151a805d74306043901dc786f5f0762599097ed67140e75efce18e0_amd64",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:411d4fabc93c7e3c3a4f36462cb12078f0124891c3a8831d7229528d93d85859_ppc64le",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:6281053cb7bc6d9d85cc2cf892509c8ecffe8ae48ff4aa62428cc64061e0ee57_amd64",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:dbd7a9ebae4efa2661d6812446e1bfefff2cde3cb2c9338c97ce7eb8a60be690_s390x",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:ecaccfd0a4d3f77ef99f773f3eb2871e88c4475cd21f88c3b08de65d981a5415_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:255936cb31c1aeb1cb7b1f93b5aa43ce5b7023f0a38d808a24972344a2c7b19f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3fb2d0cfb812a5f9c9421386dfb11748591c91af23cdda04abb674dec68b1acf_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b0c6fc83f98e85fad2f4cee8bef57692199e96fb93ac38d0c42f68bd816812b5_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bbbb8eb3dd778ff6810285183a67269433ab438a2f1c04fe4e3769e107273fb6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:43da839b1ad16a54b6d6e7ab987d8d4b341fa9da6b8b4c3de473fe939033cbd6_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:6076901f4db7f055af645e04e3795dc60af285887a9fc82d6276da9aa033698f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:64262dfeeca80c273c0292a30ab88d0586a91422bcaf6a2f71998e3065b1a497_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:6f3fbc193bb17f28b0b4e75eb40f375c00793884920fa9a7b9677d77e60bcac7_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:3484dccf6e88b6e33b6172a6063b6b6c9f275d1a3ac234711b2c95025393a412_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:3d71b84e504dc37bfedb11f152a0bb456d34fa8d18b121155f451426238603d2_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:61699535fee5e4fe8039a2447f8572e23a079096ab9210ba566a4d6b83c7371c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:7899f7cc7a6eeeafe3915debe9e5890d556b51f8d8076c6301e635a50d68edce_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:40db5016caffd078c17b42aa31b6387b863f8b1280c9e8700c1b46b0cc385fdb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:534b14806afbf83df1392da9291bcb9676f05d02448c8dd40c5c334328209f6a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6965575f60bff1ee362eccb96787c3671971b3fbbdb2ea350c2fb7e48dbfbcb5_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a410cbf4e7a633802fea0be9b3ef3002b4bd084b2759221baf9830d888a22ef_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:12c14e07b20d85cd532da9766b7556c234dc527747631ddc6afae7afda484a86_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:1ba64cadf3739625377a07265cd708ce17d816da151fdf9a9a9b162d340bf1e6_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:52043fbf44f9e74cf619affb7c083b150863617f276e60c5d3f95aaba3005748_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:e455a937a61a79345309752208bd7be4dfda9c85dcabbeb853e1023dfaa6bf0f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:21edef40eb81444f4575cdc93853f8c4861635dd2dfc70bcf783eb9c3489fb56_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:30701ffa65823431718c804c2e4d7b238f6b7bdd491742e37923c9d1e68d4077_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:375563a86a850aac5f4352fbcbbbe752706f6620e0e277b14934cacf881e9f67_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6362c1dfdcf9e253c57fb368b7b65330eceb3f7c165ae618d312faddda2f38c8_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:29afd5d60f693fbe83f91859627bbdcabd15f1a999961e73942e648fd16e5d26_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:471655a30636961cbca7b74f8fb3758d3a9f42a47f994dd193359ca834b04977_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:4a884f8ea3038cee9788eabd0565e9c96c596a720a0174e8e19b9934d6d3a11b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:9c92922ab7392ac2e3c011d33c788ca92d1c33a14ba6bca3987cadbeec1a18e3_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:318486579b5a306777f945f143289332492ef2a6254223f0c78d2bdae1da1ef7_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:5ae9d4ed3f98223f3e13a5756f93e47b5dcd357270388ba0609902ebfcd69903_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:a01e74f91ba72d78911cac11cc482f50301f18e6ac620aa0a43eb4305a1f9ec1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:ad435a593b4ba94db75d26031fc87c8172f2c9161be1d136774ae884c728b8d5_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c63a68eb09d9e1ded1903c233326a1460ae953b6d8852e8bb847ec9153db0b9f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ca2d7f1c708b1e558cbaf5952d26b62e6dc4d932d27949f493820865fc871543_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:72ebac02c914449b4e740c2c9a7d2629f3af8cd76b64903d8b810d1fe5e5c8ad_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:8c7c4b80b1b11bf1d602ca7e5ec2b0208918bee98262dfbd6032778f38dca732_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:3fb1d625b72cd78fd7242f69fb9290929cf2e5820fa0f8fe9bb7ba07d47c4f94_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:61a080cdaf681cbe6153a313d4deacb6513c7bb48a0d1134d11740ef997e9ad5_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:666f42fb35f59c4a8f3bd334e55d6ecd030f9a2837152371f8872fdefa759470_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:6e09e19c8845a5a0729721aa2ec9d91bdd4beef04f378557a61962cabb5a9701_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:b80433434ba71e1a95e2cdd122afddfee9a166ea2cbbfc2562d080b09ef695a3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:c8ec902b9d327f58e303860d78edc7e1dc49712d1da69f2519d92f2581077f0b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5406f7380ddf7afbc8803a1494a3977ffee46c34905c7a53c57a5eb65a388fed_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5e4ae4c37e8f8e9a45f3a0a0ffa98c54cdab2e064126bc4dd5a30bce7c445504_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:24128d22e60a985027533eb51ab7e9cf0bf363df08c8ae748ec5f5406c540ef5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:69d2e485bcb035c1edc4bfb9c16d4dc95213a88c19c59693d72f77e2407806c5_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:8a57f22dc7a4dd355bfd1a3de125d8084c932053b6398f0a69a19a604fdcd3f8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:fd33a3598858c614c1e236d33f23d4d87412389ad8d4a49d1d0ce73e389f228a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:10491d3867ecadd2b0bdddfd6f2872eb898ceedab8a3528a47fb799f43814497_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:28d826f0b6b5c1967e77d95453fea7cee703827a9904c29924dc2cff9f565d92_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:bebb0cd840636d5842f25d072e53cb8d035c7e365ec180ce1dd886ec671b8605_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:e1b2d9848dec77890359d8a4dceff8c8858a9651586549093d5937558c3c6215_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3f69c1fba79e6e413e299560a0d82347b545788efb620ededf90639ae0671054_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5cbcf20c3faf87ee7f1a9b341386be023d78a8599ac3445adf4d41dff70b5489_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c873743346f1f8c4da05c3a01d34f2c7c123949ae27467bd18a7d60afe998b67_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dddeddf3f0cd898b49b97adbdd0e6f275fa9da8b764d5bf999ca64aa3b3a89c6_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:3f4e39603e61025678bfa4798486333d8f65343be307fc2e29eafb8706eadefc_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:a4c433f2292a172cacbb3e302a41c00eeb49083eb5300f5e437580bfbb829222_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:c2ebb7508feb51e8c8549ce62ec4974af5ac2eac539c5795aa51286ea2503a81_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:c7a1b19216bf3f228a442a60f5a610e3ab03fd7aaf9825d7f91c39282111c0de_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:76cd1fcf8c866cae5afe093193f533dec3e5b8cc5f1f1d837664ebd374d46b46_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:aab1c386c83f761d7719cbba1b60b9286faa55360d15dd7b067fd41640f4bf76_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:d1613465c0ba1e5d51bd10904528f7591a323d333548949ad46e2e469983e961_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:d8726334ad18a0864af0c5ded51b167d5110b62dc2d30b12f835f6013a2792b4_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:287a187b5b10c5160b6ce6ee3c2e17c3dba2453e92c97ff333c24046ea628352_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:3150a42c81df09c386dc1a455d6819f8aafd91d6fdbe1beb2099d84333065afa_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:85d932240f7972056a3ddea9cd753085c259c29c2a531fa5ca262a359731f095_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:ce07e1ea376248d29e39a054b380fbcd0224b74206512b041fb92008f1deeb8e_arm64",
          "9Base-RHOSE-4.15:rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_aarch64",
          "9Base-RHOSE-4.15:rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_ppc64le",
          "9Base-RHOSE-4.15:rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_s390x",
          "9Base-RHOSE-4.15:rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-29483"
        },
        {
          "category": "external",
          "summary": "RHBZ#2274520",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2274520"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-29483",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-29483"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-29483",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-29483"
        },
        {
          "category": "external",
          "summary": "https://www.dnspython.org/news/2.6.0rc1/",
          "url": "https://www.dnspython.org/news/2.6.0rc1/"
        }
      ],
      "release_date": "2024-02-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are:\n\n(For x86_64 architecture)\nThe image digest is sha256:e39f4b55929f54a720ca84075544920ddc9fcc1e6a627005ebfd4c3b64e5716c\n\n(For s390x architecture)\nThe image digest is sha256:f71ac459550d87ea330ad86155c0c03856691cca3704ed833b715daba03e9e6f\n\n(For ppc64le architecture)\nThe image digest is sha256:1cda629199a1a845e6f8419551b5f818311a5592b4cb19b563db6d4b7f349602\n\n(For aarch64 architecture)\nThe image digest is sha256:6338d2c24bb593f02980f8627b5a154cbef20a45d541f7c697666c5ac880a02e\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating-cluster-cli.html",
          "product_ids": [
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:145a866db2284fd36f1459d5b03a73abf19295fd9b34668c4df05b536abe4354_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:ebd2dc94209e336fd5ef6dc92ebec06094004d362aabd42d9e1d73c05500d125_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4699"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:065d131dc280a3f6281306e7e434b3d745d832ca5502e71a6d54d3a6b3d19011_s390x",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:39eae74e134826cc2bf8ed869ff363429363c2773136a04159eec1da05fb7d57_ppc64le",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:5c79036d0f3d3a06be098c0379258769a1a62eee44bc2135d9e63f2cc24ff02a_arm64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:8e56d1107a0e8fa3ac77a0f35de9de76d4adbf59e9c8ac8b551a756cbb22f2e6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:517b05a222dc0f69d002bfa480e428352cbd23135f078d692b9e318132094359_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:59e67dca998d89cf9b95333d5434f469e9e24fecb7bf7fe29776d9cadd8b1f64_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:81da9cc843f7defc2fcb19c720d502b72bdaaa738a6477a9525ae620cc96c727_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:f56c9dd357d9ea470a9372f66e735d8bb7e2a2d9831922f03088cd9ecaf22d86_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:49ec9cd1831327ed5915d41cfc6a643aa17f1aa6b7e961213d40cb0389649cfd_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6a6a5027023545953a2c17cd54ffe439c8388619d747089c496f1d75c281affb_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:84574ef689ba5108e5c5cd1788346929d28d1b7a8fe1ca0beab3fece1c49328a_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:d4a54c61e9da550fb8e30087fd1ada363c6a559f5e6f86bb423675455e2b1a1e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:26227304b43a3c83fd63e76b70980d8cb2d6af5695f5f2b453b95cb0ccee53f1_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:5f6639181046a4964876ef610804b033fbe6b8cd1a4c9ff95e1b4d16fb6ea593_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:64624952cf94139cb5d199a8934f97b5bed7c1ce036ce40591a49d1558ad8b87_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:fa0ec353dc6bd05b1ed4c10142543c733e44203d7dd0698ff618933b54039013_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:1b01dfd8a6567db44434cc03cae41246a0524f1bf47cb2167042e1e458349e02_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:5292b44efb59fee06e78096cb4ff66a95fd83a93f68e6850adab31e57de5d440_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:acacfc85c0bac4a102bbdbc9b6804b46b26fb2c1cc85842d28500d8f552bd393_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:d0c35e88f4d581cdce71be29b1613102d470d353c8899ce320d1f172cb473be0_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:5a6c7447aea28bc530d5688e0b61bffa3ab626f10f850fef7a495ddd6583047e_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:673b60c693874e4ceb435d1bb926113a0a7685a970efdf52f5a73ff979d73b75_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:827702bb7bdb5d3729462b7cc015556a1fba30e87b4cfbf75e3c341898ae97f3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:c7b6e2497941cc22e6539224697c1e99eaa012d3dcdc96456800dd89f470bd86_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:131d0859107845cc287df46fcb8484d7db7ce94fbca26da863d3f258f4b4810c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:3d1ddf83d574fad19230cb3106aca6cf53ed96d2984cd6c125de2ee67f069ee1_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:ae63e956e4294ae04a28dc70708aa04ef6c1deb0659dbd670de4bfad08542d78_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:d1baf80270a1d1cfea698ba6bf92707d0ae0dd23f94370b11fa47b1b8daeddda_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:24510b6181a6897aea3706de4c80f4ac05143b9246102e863570c27fad29f815_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:63f79a96d5ba388ad733d807add1e0ac34ba444c67d3b77fbadce11e555b8046_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:f2ebb98b124ea4649fb6bfb3d8f1e123747af57ed325c98cac178c3f1f6ebf8c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:fac8484dc0e6513b3b2c762d6b7ca6f72a6ca6a23d2cf2235703e0ce76409354_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:45938b2b24c1a13f56498847aee35e6cc95e5901f0a8febcb6446e993b456342_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:51ae98ad98d32d22d243212664072ff1e7fb49730513ad76858316a613db8363_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:698131d51dfd6cb5f8bf44582b7683db764a1cbb934f5fa7e10f8aabc325bbc9_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:d32bb6dccf6630a94e4ef778da251bea8c383214dc03b3b221910ee7c67271f9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:afa4a9f69e578dc3c535384e3df003bdd4e5ce087a2f2760c67ad0a9c8a7a8e0_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:b996a80bdbe6d925840f2d16c23e1ead93f0d473bbf5ecb58d029eec84bfb694_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:280c1f1f118bfe1c0f8dfdf1a9696f6c627fc0a99d9421b127f243b80e64ca14_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:2ab739818d80407d51f074ce6f171728d8a8456744885aac6d15d861b1cd9fb3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:3d14cbc264d9c0ae7650a62af7e1569fef8b03c90284670dbd675f30644b8556_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:659882fac1e4dff8c3684100bd5211369e906cb950af9e74bdbbb527d077ae83_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:0e66f2dfd914de753dda0ade75c8599a119e3700ef08cdf2bb7a32d21f9a75c1_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:10a48547bd4e41efbd3abb42cff0825bc34f88850dc7744fceebb439879ba3f1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:8aa8046dfe8e7cf7276c13cb2ec7a17d6ad4754e43ed5d5663934c935fee318f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:f7f3f37f2f6e78dfaea0b3782010e8d68b8ef8b46530208fd141c39b65568e99_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:31b10c314318bd66e5c0a5fdd2135ad38a036fb380a2da210f9a4bb0f3b6594b_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:3ccfdbc027800bf23d92071a7f00db98cda969b125ec9d996af0e67478eceb14_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:3dfc43deb8f0f5b0b8745cda242faeb41554b8987786f35df6fb9877ff69c4b5_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:48a58caf2b71d8a17b3ac92923812f8ce8255ef056067c92580e4f14fee3183d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:40ac00ce9ff31256321410e474e6be3881c9762f53b8635b7e8271f036f3d4fa_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:699b2e41e98bdaf0995fc7f86afe813dab267884c815a94477a7f6ae63be895c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:74e4a7c8cbded7de3455776e6431a1f8b88020b0babb1ece3ba1b180b3644945_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:e55bc1054175404548f14a2241c0a31f5208ea724cc06cf810be8856f94c812e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:084be34b228a38bfa8b1cdece883a07be6e20b11191a8eb2b20e54b5d8ce8f53_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:79d8f269c0b337d82dea48b673e47bb782c3bf874b950fe51f81a8cd50eea412_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:83a10bc9901f13a8338586e9ec2cf5da288476d9e59daa93afc210f38261bacb_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:ba3417eb677e6b821c5f6876ecd8c434b17820590e241b59c210279a6fe5bad8_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:50e14d9960770126c376b0e94916b8c314db9adef425e25384b276096df2332a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:71042a5ec9e278bab88a69ab901a6439de7f9231c46794842c516901b4c78004_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:d018a02c1d2229618f3046518a2fdc9267791488ce701c3b9fad660b73989fc9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:e6854d4b7b1bbb5b47b4528c32e1026838d79670ab1ae5d47af2a6ec7ff64ab6_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:12dc0cd59e54e931101dc19dfa6177668acc4f17548a2ef7026dc8d70301edd3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:6bb999803ae0303f272c8a1e7d613319d382e831a28409ba9e86daaa0a77a6bc_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:97540e6e992452e110deddb69cb4cbb8aa6aa058c53917522a5ab33981e46c28_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:eb7ad16f148fb65aeb21e3e456a2cd73c599bda90466d4f27abe2e055e1720e7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:18966d3ca3402773165b96aae76cf616998a16dd43fe5e2214e1cd87d47d3cf5_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:3865ce7f61685ca7933c685ba3ecb955f6a97293b6ecaa582bb8edd51e967a4d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:76da292e166a592fb17efaee93a9d14275cfffb45339cdd2edb051f5a0b1bf06_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:d8a10938c151a805d74306043901dc786f5f0762599097ed67140e75efce18e0_amd64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:411d4fabc93c7e3c3a4f36462cb12078f0124891c3a8831d7229528d93d85859_ppc64le",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:6281053cb7bc6d9d85cc2cf892509c8ecffe8ae48ff4aa62428cc64061e0ee57_amd64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:dbd7a9ebae4efa2661d6812446e1bfefff2cde3cb2c9338c97ce7eb8a60be690_s390x",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:ecaccfd0a4d3f77ef99f773f3eb2871e88c4475cd21f88c3b08de65d981a5415_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:255936cb31c1aeb1cb7b1f93b5aa43ce5b7023f0a38d808a24972344a2c7b19f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3fb2d0cfb812a5f9c9421386dfb11748591c91af23cdda04abb674dec68b1acf_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b0c6fc83f98e85fad2f4cee8bef57692199e96fb93ac38d0c42f68bd816812b5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bbbb8eb3dd778ff6810285183a67269433ab438a2f1c04fe4e3769e107273fb6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:43da839b1ad16a54b6d6e7ab987d8d4b341fa9da6b8b4c3de473fe939033cbd6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:6076901f4db7f055af645e04e3795dc60af285887a9fc82d6276da9aa033698f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:64262dfeeca80c273c0292a30ab88d0586a91422bcaf6a2f71998e3065b1a497_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:6f3fbc193bb17f28b0b4e75eb40f375c00793884920fa9a7b9677d77e60bcac7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:3484dccf6e88b6e33b6172a6063b6b6c9f275d1a3ac234711b2c95025393a412_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:3d71b84e504dc37bfedb11f152a0bb456d34fa8d18b121155f451426238603d2_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:61699535fee5e4fe8039a2447f8572e23a079096ab9210ba566a4d6b83c7371c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:7899f7cc7a6eeeafe3915debe9e5890d556b51f8d8076c6301e635a50d68edce_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:40db5016caffd078c17b42aa31b6387b863f8b1280c9e8700c1b46b0cc385fdb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:534b14806afbf83df1392da9291bcb9676f05d02448c8dd40c5c334328209f6a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6965575f60bff1ee362eccb96787c3671971b3fbbdb2ea350c2fb7e48dbfbcb5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a410cbf4e7a633802fea0be9b3ef3002b4bd084b2759221baf9830d888a22ef_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:12c14e07b20d85cd532da9766b7556c234dc527747631ddc6afae7afda484a86_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:1ba64cadf3739625377a07265cd708ce17d816da151fdf9a9a9b162d340bf1e6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:52043fbf44f9e74cf619affb7c083b150863617f276e60c5d3f95aaba3005748_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:e455a937a61a79345309752208bd7be4dfda9c85dcabbeb853e1023dfaa6bf0f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:21edef40eb81444f4575cdc93853f8c4861635dd2dfc70bcf783eb9c3489fb56_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:30701ffa65823431718c804c2e4d7b238f6b7bdd491742e37923c9d1e68d4077_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:375563a86a850aac5f4352fbcbbbe752706f6620e0e277b14934cacf881e9f67_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6362c1dfdcf9e253c57fb368b7b65330eceb3f7c165ae618d312faddda2f38c8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:29afd5d60f693fbe83f91859627bbdcabd15f1a999961e73942e648fd16e5d26_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:471655a30636961cbca7b74f8fb3758d3a9f42a47f994dd193359ca834b04977_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:4a884f8ea3038cee9788eabd0565e9c96c596a720a0174e8e19b9934d6d3a11b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:9c92922ab7392ac2e3c011d33c788ca92d1c33a14ba6bca3987cadbeec1a18e3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:318486579b5a306777f945f143289332492ef2a6254223f0c78d2bdae1da1ef7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:5ae9d4ed3f98223f3e13a5756f93e47b5dcd357270388ba0609902ebfcd69903_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:a01e74f91ba72d78911cac11cc482f50301f18e6ac620aa0a43eb4305a1f9ec1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:ad435a593b4ba94db75d26031fc87c8172f2c9161be1d136774ae884c728b8d5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c63a68eb09d9e1ded1903c233326a1460ae953b6d8852e8bb847ec9153db0b9f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ca2d7f1c708b1e558cbaf5952d26b62e6dc4d932d27949f493820865fc871543_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:72ebac02c914449b4e740c2c9a7d2629f3af8cd76b64903d8b810d1fe5e5c8ad_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:8c7c4b80b1b11bf1d602ca7e5ec2b0208918bee98262dfbd6032778f38dca732_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:3fb1d625b72cd78fd7242f69fb9290929cf2e5820fa0f8fe9bb7ba07d47c4f94_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:61a080cdaf681cbe6153a313d4deacb6513c7bb48a0d1134d11740ef997e9ad5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:666f42fb35f59c4a8f3bd334e55d6ecd030f9a2837152371f8872fdefa759470_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:6e09e19c8845a5a0729721aa2ec9d91bdd4beef04f378557a61962cabb5a9701_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:b80433434ba71e1a95e2cdd122afddfee9a166ea2cbbfc2562d080b09ef695a3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:c8ec902b9d327f58e303860d78edc7e1dc49712d1da69f2519d92f2581077f0b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5406f7380ddf7afbc8803a1494a3977ffee46c34905c7a53c57a5eb65a388fed_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5e4ae4c37e8f8e9a45f3a0a0ffa98c54cdab2e064126bc4dd5a30bce7c445504_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:145a866db2284fd36f1459d5b03a73abf19295fd9b34668c4df05b536abe4354_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:ebd2dc94209e336fd5ef6dc92ebec06094004d362aabd42d9e1d73c05500d125_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:24128d22e60a985027533eb51ab7e9cf0bf363df08c8ae748ec5f5406c540ef5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:69d2e485bcb035c1edc4bfb9c16d4dc95213a88c19c59693d72f77e2407806c5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:8a57f22dc7a4dd355bfd1a3de125d8084c932053b6398f0a69a19a604fdcd3f8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:fd33a3598858c614c1e236d33f23d4d87412389ad8d4a49d1d0ce73e389f228a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:10491d3867ecadd2b0bdddfd6f2872eb898ceedab8a3528a47fb799f43814497_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:28d826f0b6b5c1967e77d95453fea7cee703827a9904c29924dc2cff9f565d92_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:bebb0cd840636d5842f25d072e53cb8d035c7e365ec180ce1dd886ec671b8605_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:e1b2d9848dec77890359d8a4dceff8c8858a9651586549093d5937558c3c6215_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3f69c1fba79e6e413e299560a0d82347b545788efb620ededf90639ae0671054_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5cbcf20c3faf87ee7f1a9b341386be023d78a8599ac3445adf4d41dff70b5489_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c873743346f1f8c4da05c3a01d34f2c7c123949ae27467bd18a7d60afe998b67_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dddeddf3f0cd898b49b97adbdd0e6f275fa9da8b764d5bf999ca64aa3b3a89c6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:3f4e39603e61025678bfa4798486333d8f65343be307fc2e29eafb8706eadefc_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:a4c433f2292a172cacbb3e302a41c00eeb49083eb5300f5e437580bfbb829222_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:c2ebb7508feb51e8c8549ce62ec4974af5ac2eac539c5795aa51286ea2503a81_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:c7a1b19216bf3f228a442a60f5a610e3ab03fd7aaf9825d7f91c39282111c0de_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:76cd1fcf8c866cae5afe093193f533dec3e5b8cc5f1f1d837664ebd374d46b46_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:aab1c386c83f761d7719cbba1b60b9286faa55360d15dd7b067fd41640f4bf76_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:d1613465c0ba1e5d51bd10904528f7591a323d333548949ad46e2e469983e961_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:d8726334ad18a0864af0c5ded51b167d5110b62dc2d30b12f835f6013a2792b4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:287a187b5b10c5160b6ce6ee3c2e17c3dba2453e92c97ff333c24046ea628352_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:3150a42c81df09c386dc1a455d6819f8aafd91d6fdbe1beb2099d84333065afa_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:85d932240f7972056a3ddea9cd753085c259c29c2a531fa5ca262a359731f095_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:ce07e1ea376248d29e39a054b380fbcd0224b74206512b041fb92008f1deeb8e_arm64",
            "9Base-RHOSE-4.15:rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_aarch64",
            "9Base-RHOSE-4.15:rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_ppc64le",
            "9Base-RHOSE-4.15:rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_s390x",
            "9Base-RHOSE-4.15:rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:145a866db2284fd36f1459d5b03a73abf19295fd9b34668c4df05b536abe4354_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:ebd2dc94209e336fd5ef6dc92ebec06094004d362aabd42d9e1d73c05500d125_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "dnspython: denial of service in stub resolver"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Bartek Nowotarski"
          ],
          "organization": "nowotarski.info"
        }
      ],
      "cve": "CVE-2023-45288",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2024-03-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:065d131dc280a3f6281306e7e434b3d745d832ca5502e71a6d54d3a6b3d19011_s390x",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:39eae74e134826cc2bf8ed869ff363429363c2773136a04159eec1da05fb7d57_ppc64le",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:5c79036d0f3d3a06be098c0379258769a1a62eee44bc2135d9e63f2cc24ff02a_arm64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:8e56d1107a0e8fa3ac77a0f35de9de76d4adbf59e9c8ac8b551a756cbb22f2e6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:517b05a222dc0f69d002bfa480e428352cbd23135f078d692b9e318132094359_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:59e67dca998d89cf9b95333d5434f469e9e24fecb7bf7fe29776d9cadd8b1f64_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:81da9cc843f7defc2fcb19c720d502b72bdaaa738a6477a9525ae620cc96c727_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:f56c9dd357d9ea470a9372f66e735d8bb7e2a2d9831922f03088cd9ecaf22d86_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:49ec9cd1831327ed5915d41cfc6a643aa17f1aa6b7e961213d40cb0389649cfd_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6a6a5027023545953a2c17cd54ffe439c8388619d747089c496f1d75c281affb_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:84574ef689ba5108e5c5cd1788346929d28d1b7a8fe1ca0beab3fece1c49328a_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:d4a54c61e9da550fb8e30087fd1ada363c6a559f5e6f86bb423675455e2b1a1e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:26227304b43a3c83fd63e76b70980d8cb2d6af5695f5f2b453b95cb0ccee53f1_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:5f6639181046a4964876ef610804b033fbe6b8cd1a4c9ff95e1b4d16fb6ea593_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:64624952cf94139cb5d199a8934f97b5bed7c1ce036ce40591a49d1558ad8b87_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:fa0ec353dc6bd05b1ed4c10142543c733e44203d7dd0698ff618933b54039013_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:1b01dfd8a6567db44434cc03cae41246a0524f1bf47cb2167042e1e458349e02_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:5292b44efb59fee06e78096cb4ff66a95fd83a93f68e6850adab31e57de5d440_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:acacfc85c0bac4a102bbdbc9b6804b46b26fb2c1cc85842d28500d8f552bd393_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:d0c35e88f4d581cdce71be29b1613102d470d353c8899ce320d1f172cb473be0_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:5a6c7447aea28bc530d5688e0b61bffa3ab626f10f850fef7a495ddd6583047e_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:673b60c693874e4ceb435d1bb926113a0a7685a970efdf52f5a73ff979d73b75_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:827702bb7bdb5d3729462b7cc015556a1fba30e87b4cfbf75e3c341898ae97f3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:c7b6e2497941cc22e6539224697c1e99eaa012d3dcdc96456800dd89f470bd86_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:131d0859107845cc287df46fcb8484d7db7ce94fbca26da863d3f258f4b4810c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:3d1ddf83d574fad19230cb3106aca6cf53ed96d2984cd6c125de2ee67f069ee1_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:ae63e956e4294ae04a28dc70708aa04ef6c1deb0659dbd670de4bfad08542d78_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:d1baf80270a1d1cfea698ba6bf92707d0ae0dd23f94370b11fa47b1b8daeddda_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:24510b6181a6897aea3706de4c80f4ac05143b9246102e863570c27fad29f815_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:63f79a96d5ba388ad733d807add1e0ac34ba444c67d3b77fbadce11e555b8046_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:f2ebb98b124ea4649fb6bfb3d8f1e123747af57ed325c98cac178c3f1f6ebf8c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:fac8484dc0e6513b3b2c762d6b7ca6f72a6ca6a23d2cf2235703e0ce76409354_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:45938b2b24c1a13f56498847aee35e6cc95e5901f0a8febcb6446e993b456342_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:51ae98ad98d32d22d243212664072ff1e7fb49730513ad76858316a613db8363_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:698131d51dfd6cb5f8bf44582b7683db764a1cbb934f5fa7e10f8aabc325bbc9_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:d32bb6dccf6630a94e4ef778da251bea8c383214dc03b3b221910ee7c67271f9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:afa4a9f69e578dc3c535384e3df003bdd4e5ce087a2f2760c67ad0a9c8a7a8e0_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:b996a80bdbe6d925840f2d16c23e1ead93f0d473bbf5ecb58d029eec84bfb694_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:280c1f1f118bfe1c0f8dfdf1a9696f6c627fc0a99d9421b127f243b80e64ca14_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:2ab739818d80407d51f074ce6f171728d8a8456744885aac6d15d861b1cd9fb3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:3d14cbc264d9c0ae7650a62af7e1569fef8b03c90284670dbd675f30644b8556_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:659882fac1e4dff8c3684100bd5211369e906cb950af9e74bdbbb527d077ae83_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:0e66f2dfd914de753dda0ade75c8599a119e3700ef08cdf2bb7a32d21f9a75c1_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:10a48547bd4e41efbd3abb42cff0825bc34f88850dc7744fceebb439879ba3f1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:8aa8046dfe8e7cf7276c13cb2ec7a17d6ad4754e43ed5d5663934c935fee318f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:f7f3f37f2f6e78dfaea0b3782010e8d68b8ef8b46530208fd141c39b65568e99_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:31b10c314318bd66e5c0a5fdd2135ad38a036fb380a2da210f9a4bb0f3b6594b_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:3ccfdbc027800bf23d92071a7f00db98cda969b125ec9d996af0e67478eceb14_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:3dfc43deb8f0f5b0b8745cda242faeb41554b8987786f35df6fb9877ff69c4b5_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:48a58caf2b71d8a17b3ac92923812f8ce8255ef056067c92580e4f14fee3183d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:40ac00ce9ff31256321410e474e6be3881c9762f53b8635b7e8271f036f3d4fa_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:699b2e41e98bdaf0995fc7f86afe813dab267884c815a94477a7f6ae63be895c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:74e4a7c8cbded7de3455776e6431a1f8b88020b0babb1ece3ba1b180b3644945_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:e55bc1054175404548f14a2241c0a31f5208ea724cc06cf810be8856f94c812e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:084be34b228a38bfa8b1cdece883a07be6e20b11191a8eb2b20e54b5d8ce8f53_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:79d8f269c0b337d82dea48b673e47bb782c3bf874b950fe51f81a8cd50eea412_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:83a10bc9901f13a8338586e9ec2cf5da288476d9e59daa93afc210f38261bacb_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:ba3417eb677e6b821c5f6876ecd8c434b17820590e241b59c210279a6fe5bad8_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:50e14d9960770126c376b0e94916b8c314db9adef425e25384b276096df2332a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:71042a5ec9e278bab88a69ab901a6439de7f9231c46794842c516901b4c78004_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:d018a02c1d2229618f3046518a2fdc9267791488ce701c3b9fad660b73989fc9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:e6854d4b7b1bbb5b47b4528c32e1026838d79670ab1ae5d47af2a6ec7ff64ab6_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:12dc0cd59e54e931101dc19dfa6177668acc4f17548a2ef7026dc8d70301edd3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:6bb999803ae0303f272c8a1e7d613319d382e831a28409ba9e86daaa0a77a6bc_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:97540e6e992452e110deddb69cb4cbb8aa6aa058c53917522a5ab33981e46c28_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:eb7ad16f148fb65aeb21e3e456a2cd73c599bda90466d4f27abe2e055e1720e7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:18966d3ca3402773165b96aae76cf616998a16dd43fe5e2214e1cd87d47d3cf5_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:3865ce7f61685ca7933c685ba3ecb955f6a97293b6ecaa582bb8edd51e967a4d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:76da292e166a592fb17efaee93a9d14275cfffb45339cdd2edb051f5a0b1bf06_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:d8a10938c151a805d74306043901dc786f5f0762599097ed67140e75efce18e0_amd64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:411d4fabc93c7e3c3a4f36462cb12078f0124891c3a8831d7229528d93d85859_ppc64le",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:6281053cb7bc6d9d85cc2cf892509c8ecffe8ae48ff4aa62428cc64061e0ee57_amd64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:dbd7a9ebae4efa2661d6812446e1bfefff2cde3cb2c9338c97ce7eb8a60be690_s390x",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:ecaccfd0a4d3f77ef99f773f3eb2871e88c4475cd21f88c3b08de65d981a5415_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:255936cb31c1aeb1cb7b1f93b5aa43ce5b7023f0a38d808a24972344a2c7b19f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3fb2d0cfb812a5f9c9421386dfb11748591c91af23cdda04abb674dec68b1acf_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b0c6fc83f98e85fad2f4cee8bef57692199e96fb93ac38d0c42f68bd816812b5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bbbb8eb3dd778ff6810285183a67269433ab438a2f1c04fe4e3769e107273fb6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:43da839b1ad16a54b6d6e7ab987d8d4b341fa9da6b8b4c3de473fe939033cbd6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:6076901f4db7f055af645e04e3795dc60af285887a9fc82d6276da9aa033698f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:64262dfeeca80c273c0292a30ab88d0586a91422bcaf6a2f71998e3065b1a497_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:6f3fbc193bb17f28b0b4e75eb40f375c00793884920fa9a7b9677d77e60bcac7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:3484dccf6e88b6e33b6172a6063b6b6c9f275d1a3ac234711b2c95025393a412_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:3d71b84e504dc37bfedb11f152a0bb456d34fa8d18b121155f451426238603d2_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:61699535fee5e4fe8039a2447f8572e23a079096ab9210ba566a4d6b83c7371c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:7899f7cc7a6eeeafe3915debe9e5890d556b51f8d8076c6301e635a50d68edce_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:40db5016caffd078c17b42aa31b6387b863f8b1280c9e8700c1b46b0cc385fdb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:534b14806afbf83df1392da9291bcb9676f05d02448c8dd40c5c334328209f6a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6965575f60bff1ee362eccb96787c3671971b3fbbdb2ea350c2fb7e48dbfbcb5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a410cbf4e7a633802fea0be9b3ef3002b4bd084b2759221baf9830d888a22ef_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:12c14e07b20d85cd532da9766b7556c234dc527747631ddc6afae7afda484a86_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:1ba64cadf3739625377a07265cd708ce17d816da151fdf9a9a9b162d340bf1e6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:52043fbf44f9e74cf619affb7c083b150863617f276e60c5d3f95aaba3005748_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:e455a937a61a79345309752208bd7be4dfda9c85dcabbeb853e1023dfaa6bf0f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:21edef40eb81444f4575cdc93853f8c4861635dd2dfc70bcf783eb9c3489fb56_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:30701ffa65823431718c804c2e4d7b238f6b7bdd491742e37923c9d1e68d4077_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:375563a86a850aac5f4352fbcbbbe752706f6620e0e277b14934cacf881e9f67_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6362c1dfdcf9e253c57fb368b7b65330eceb3f7c165ae618d312faddda2f38c8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:29afd5d60f693fbe83f91859627bbdcabd15f1a999961e73942e648fd16e5d26_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:471655a30636961cbca7b74f8fb3758d3a9f42a47f994dd193359ca834b04977_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:4a884f8ea3038cee9788eabd0565e9c96c596a720a0174e8e19b9934d6d3a11b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:9c92922ab7392ac2e3c011d33c788ca92d1c33a14ba6bca3987cadbeec1a18e3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:318486579b5a306777f945f143289332492ef2a6254223f0c78d2bdae1da1ef7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:5ae9d4ed3f98223f3e13a5756f93e47b5dcd357270388ba0609902ebfcd69903_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:a01e74f91ba72d78911cac11cc482f50301f18e6ac620aa0a43eb4305a1f9ec1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:ad435a593b4ba94db75d26031fc87c8172f2c9161be1d136774ae884c728b8d5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c63a68eb09d9e1ded1903c233326a1460ae953b6d8852e8bb847ec9153db0b9f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ca2d7f1c708b1e558cbaf5952d26b62e6dc4d932d27949f493820865fc871543_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:72ebac02c914449b4e740c2c9a7d2629f3af8cd76b64903d8b810d1fe5e5c8ad_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:8c7c4b80b1b11bf1d602ca7e5ec2b0208918bee98262dfbd6032778f38dca732_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:3fb1d625b72cd78fd7242f69fb9290929cf2e5820fa0f8fe9bb7ba07d47c4f94_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:61a080cdaf681cbe6153a313d4deacb6513c7bb48a0d1134d11740ef997e9ad5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:666f42fb35f59c4a8f3bd334e55d6ecd030f9a2837152371f8872fdefa759470_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:6e09e19c8845a5a0729721aa2ec9d91bdd4beef04f378557a61962cabb5a9701_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:b80433434ba71e1a95e2cdd122afddfee9a166ea2cbbfc2562d080b09ef695a3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:c8ec902b9d327f58e303860d78edc7e1dc49712d1da69f2519d92f2581077f0b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5406f7380ddf7afbc8803a1494a3977ffee46c34905c7a53c57a5eb65a388fed_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5e4ae4c37e8f8e9a45f3a0a0ffa98c54cdab2e064126bc4dd5a30bce7c445504_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:145a866db2284fd36f1459d5b03a73abf19295fd9b34668c4df05b536abe4354_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:ebd2dc94209e336fd5ef6dc92ebec06094004d362aabd42d9e1d73c05500d125_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:24128d22e60a985027533eb51ab7e9cf0bf363df08c8ae748ec5f5406c540ef5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:69d2e485bcb035c1edc4bfb9c16d4dc95213a88c19c59693d72f77e2407806c5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:8a57f22dc7a4dd355bfd1a3de125d8084c932053b6398f0a69a19a604fdcd3f8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:fd33a3598858c614c1e236d33f23d4d87412389ad8d4a49d1d0ce73e389f228a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3f69c1fba79e6e413e299560a0d82347b545788efb620ededf90639ae0671054_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5cbcf20c3faf87ee7f1a9b341386be023d78a8599ac3445adf4d41dff70b5489_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c873743346f1f8c4da05c3a01d34f2c7c123949ae27467bd18a7d60afe998b67_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dddeddf3f0cd898b49b97adbdd0e6f275fa9da8b764d5bf999ca64aa3b3a89c6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:3f4e39603e61025678bfa4798486333d8f65343be307fc2e29eafb8706eadefc_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:a4c433f2292a172cacbb3e302a41c00eeb49083eb5300f5e437580bfbb829222_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:c2ebb7508feb51e8c8549ce62ec4974af5ac2eac539c5795aa51286ea2503a81_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:c7a1b19216bf3f228a442a60f5a610e3ab03fd7aaf9825d7f91c39282111c0de_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:76cd1fcf8c866cae5afe093193f533dec3e5b8cc5f1f1d837664ebd374d46b46_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:aab1c386c83f761d7719cbba1b60b9286faa55360d15dd7b067fd41640f4bf76_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:d1613465c0ba1e5d51bd10904528f7591a323d333548949ad46e2e469983e961_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:d8726334ad18a0864af0c5ded51b167d5110b62dc2d30b12f835f6013a2792b4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:287a187b5b10c5160b6ce6ee3c2e17c3dba2453e92c97ff333c24046ea628352_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:3150a42c81df09c386dc1a455d6819f8aafd91d6fdbe1beb2099d84333065afa_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:85d932240f7972056a3ddea9cd753085c259c29c2a531fa5ca262a359731f095_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:ce07e1ea376248d29e39a054b380fbcd0224b74206512b041fb92008f1deeb8e_arm64",
            "9Base-RHOSE-4.15:rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_aarch64",
            "9Base-RHOSE-4.15:rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_ppc64le",
            "9Base-RHOSE-4.15:rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_s390x",
            "9Base-RHOSE-4.15:rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268273"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was discovered with the implementation of the HTTP/2 protocol in the Go programming language. There were insufficient limitations on the amount of CONTINUATION frames sent within a single stream. An attacker could potentially exploit this to cause a Denial of Service (DoS) attack.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat rates the security impact of this vulnerability as Important due to the worst case scenario resulting in a denial of service. It is simple to exploit, could significantly impact availability, and there is not a suitable mitigation for all use cases. Once an attack has ended, the system should return to normal operations on its own.\n\nThis vulnerability only impacts servers which have HTTP/2 enabled. It stems from an imperfect definition of the protocol. As the Go programming language is widely utilized across nearly every major Red Hat offering, a full listing of impacted packages will not be provided. Therefore, the \u201cAffected Packages and Issued Red Hat Security Errata\u201d section contains a simplified list of what offerings need to remediate this vulnerability. Every impacted offering has at least one representative component listed, but potentially not all of them. Rest assured that Red Hat is committed to remediating this vulnerability across our entire portfolio.\n\nWithin the Red Hat OpenShift Container Platform, the majority of vulnerable components are not externally accessible. This means an attacker must already have access to a container within your environment to exploit this vulnerability. However, the ose-hyperkube (openshift-enterprise-hyperkube) container is externally accessible, so there are less barriers to exploitation. Fixes for this specific container are already available.\n\nWithin Red Hat Ansible Automation Platform, the impacted component is Receptor. The impact has been reduced to Low as the vulnerable code is present, but not utilized. There are three potential exposures within this component:\n* Receptor utilizes QUIC a UDP based protocol which does not run over HTTP/2\n* Receptor utilizes the x/net/ipv4 and ipv6 packages, both of which are not affected",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:10491d3867ecadd2b0bdddfd6f2872eb898ceedab8a3528a47fb799f43814497_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:28d826f0b6b5c1967e77d95453fea7cee703827a9904c29924dc2cff9f565d92_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:bebb0cd840636d5842f25d072e53cb8d035c7e365ec180ce1dd886ec671b8605_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:e1b2d9848dec77890359d8a4dceff8c8858a9651586549093d5937558c3c6215_s390x"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:065d131dc280a3f6281306e7e434b3d745d832ca5502e71a6d54d3a6b3d19011_s390x",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:39eae74e134826cc2bf8ed869ff363429363c2773136a04159eec1da05fb7d57_ppc64le",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:5c79036d0f3d3a06be098c0379258769a1a62eee44bc2135d9e63f2cc24ff02a_arm64",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:8e56d1107a0e8fa3ac77a0f35de9de76d4adbf59e9c8ac8b551a756cbb22f2e6_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:517b05a222dc0f69d002bfa480e428352cbd23135f078d692b9e318132094359_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:59e67dca998d89cf9b95333d5434f469e9e24fecb7bf7fe29776d9cadd8b1f64_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:81da9cc843f7defc2fcb19c720d502b72bdaaa738a6477a9525ae620cc96c727_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:f56c9dd357d9ea470a9372f66e735d8bb7e2a2d9831922f03088cd9ecaf22d86_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:49ec9cd1831327ed5915d41cfc6a643aa17f1aa6b7e961213d40cb0389649cfd_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6a6a5027023545953a2c17cd54ffe439c8388619d747089c496f1d75c281affb_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:84574ef689ba5108e5c5cd1788346929d28d1b7a8fe1ca0beab3fece1c49328a_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:d4a54c61e9da550fb8e30087fd1ada363c6a559f5e6f86bb423675455e2b1a1e_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:26227304b43a3c83fd63e76b70980d8cb2d6af5695f5f2b453b95cb0ccee53f1_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:5f6639181046a4964876ef610804b033fbe6b8cd1a4c9ff95e1b4d16fb6ea593_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:64624952cf94139cb5d199a8934f97b5bed7c1ce036ce40591a49d1558ad8b87_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:fa0ec353dc6bd05b1ed4c10142543c733e44203d7dd0698ff618933b54039013_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:1b01dfd8a6567db44434cc03cae41246a0524f1bf47cb2167042e1e458349e02_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:5292b44efb59fee06e78096cb4ff66a95fd83a93f68e6850adab31e57de5d440_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:acacfc85c0bac4a102bbdbc9b6804b46b26fb2c1cc85842d28500d8f552bd393_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:d0c35e88f4d581cdce71be29b1613102d470d353c8899ce320d1f172cb473be0_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:5a6c7447aea28bc530d5688e0b61bffa3ab626f10f850fef7a495ddd6583047e_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:673b60c693874e4ceb435d1bb926113a0a7685a970efdf52f5a73ff979d73b75_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:827702bb7bdb5d3729462b7cc015556a1fba30e87b4cfbf75e3c341898ae97f3_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:c7b6e2497941cc22e6539224697c1e99eaa012d3dcdc96456800dd89f470bd86_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:131d0859107845cc287df46fcb8484d7db7ce94fbca26da863d3f258f4b4810c_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:3d1ddf83d574fad19230cb3106aca6cf53ed96d2984cd6c125de2ee67f069ee1_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:ae63e956e4294ae04a28dc70708aa04ef6c1deb0659dbd670de4bfad08542d78_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:d1baf80270a1d1cfea698ba6bf92707d0ae0dd23f94370b11fa47b1b8daeddda_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:24510b6181a6897aea3706de4c80f4ac05143b9246102e863570c27fad29f815_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:63f79a96d5ba388ad733d807add1e0ac34ba444c67d3b77fbadce11e555b8046_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:f2ebb98b124ea4649fb6bfb3d8f1e123747af57ed325c98cac178c3f1f6ebf8c_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:fac8484dc0e6513b3b2c762d6b7ca6f72a6ca6a23d2cf2235703e0ce76409354_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:45938b2b24c1a13f56498847aee35e6cc95e5901f0a8febcb6446e993b456342_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:51ae98ad98d32d22d243212664072ff1e7fb49730513ad76858316a613db8363_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:698131d51dfd6cb5f8bf44582b7683db764a1cbb934f5fa7e10f8aabc325bbc9_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:d32bb6dccf6630a94e4ef778da251bea8c383214dc03b3b221910ee7c67271f9_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:afa4a9f69e578dc3c535384e3df003bdd4e5ce087a2f2760c67ad0a9c8a7a8e0_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:b996a80bdbe6d925840f2d16c23e1ead93f0d473bbf5ecb58d029eec84bfb694_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:280c1f1f118bfe1c0f8dfdf1a9696f6c627fc0a99d9421b127f243b80e64ca14_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:2ab739818d80407d51f074ce6f171728d8a8456744885aac6d15d861b1cd9fb3_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:3d14cbc264d9c0ae7650a62af7e1569fef8b03c90284670dbd675f30644b8556_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:659882fac1e4dff8c3684100bd5211369e906cb950af9e74bdbbb527d077ae83_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:0e66f2dfd914de753dda0ade75c8599a119e3700ef08cdf2bb7a32d21f9a75c1_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:10a48547bd4e41efbd3abb42cff0825bc34f88850dc7744fceebb439879ba3f1_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:8aa8046dfe8e7cf7276c13cb2ec7a17d6ad4754e43ed5d5663934c935fee318f_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:f7f3f37f2f6e78dfaea0b3782010e8d68b8ef8b46530208fd141c39b65568e99_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:31b10c314318bd66e5c0a5fdd2135ad38a036fb380a2da210f9a4bb0f3b6594b_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:3ccfdbc027800bf23d92071a7f00db98cda969b125ec9d996af0e67478eceb14_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:3dfc43deb8f0f5b0b8745cda242faeb41554b8987786f35df6fb9877ff69c4b5_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:48a58caf2b71d8a17b3ac92923812f8ce8255ef056067c92580e4f14fee3183d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:40ac00ce9ff31256321410e474e6be3881c9762f53b8635b7e8271f036f3d4fa_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:699b2e41e98bdaf0995fc7f86afe813dab267884c815a94477a7f6ae63be895c_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:74e4a7c8cbded7de3455776e6431a1f8b88020b0babb1ece3ba1b180b3644945_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:e55bc1054175404548f14a2241c0a31f5208ea724cc06cf810be8856f94c812e_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:084be34b228a38bfa8b1cdece883a07be6e20b11191a8eb2b20e54b5d8ce8f53_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:79d8f269c0b337d82dea48b673e47bb782c3bf874b950fe51f81a8cd50eea412_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:83a10bc9901f13a8338586e9ec2cf5da288476d9e59daa93afc210f38261bacb_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:ba3417eb677e6b821c5f6876ecd8c434b17820590e241b59c210279a6fe5bad8_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:50e14d9960770126c376b0e94916b8c314db9adef425e25384b276096df2332a_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:71042a5ec9e278bab88a69ab901a6439de7f9231c46794842c516901b4c78004_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:d018a02c1d2229618f3046518a2fdc9267791488ce701c3b9fad660b73989fc9_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:e6854d4b7b1bbb5b47b4528c32e1026838d79670ab1ae5d47af2a6ec7ff64ab6_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:12dc0cd59e54e931101dc19dfa6177668acc4f17548a2ef7026dc8d70301edd3_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:6bb999803ae0303f272c8a1e7d613319d382e831a28409ba9e86daaa0a77a6bc_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:97540e6e992452e110deddb69cb4cbb8aa6aa058c53917522a5ab33981e46c28_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:eb7ad16f148fb65aeb21e3e456a2cd73c599bda90466d4f27abe2e055e1720e7_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:18966d3ca3402773165b96aae76cf616998a16dd43fe5e2214e1cd87d47d3cf5_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:3865ce7f61685ca7933c685ba3ecb955f6a97293b6ecaa582bb8edd51e967a4d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:76da292e166a592fb17efaee93a9d14275cfffb45339cdd2edb051f5a0b1bf06_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:d8a10938c151a805d74306043901dc786f5f0762599097ed67140e75efce18e0_amd64",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:411d4fabc93c7e3c3a4f36462cb12078f0124891c3a8831d7229528d93d85859_ppc64le",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:6281053cb7bc6d9d85cc2cf892509c8ecffe8ae48ff4aa62428cc64061e0ee57_amd64",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:dbd7a9ebae4efa2661d6812446e1bfefff2cde3cb2c9338c97ce7eb8a60be690_s390x",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:ecaccfd0a4d3f77ef99f773f3eb2871e88c4475cd21f88c3b08de65d981a5415_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:255936cb31c1aeb1cb7b1f93b5aa43ce5b7023f0a38d808a24972344a2c7b19f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3fb2d0cfb812a5f9c9421386dfb11748591c91af23cdda04abb674dec68b1acf_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b0c6fc83f98e85fad2f4cee8bef57692199e96fb93ac38d0c42f68bd816812b5_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bbbb8eb3dd778ff6810285183a67269433ab438a2f1c04fe4e3769e107273fb6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:43da839b1ad16a54b6d6e7ab987d8d4b341fa9da6b8b4c3de473fe939033cbd6_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:6076901f4db7f055af645e04e3795dc60af285887a9fc82d6276da9aa033698f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:64262dfeeca80c273c0292a30ab88d0586a91422bcaf6a2f71998e3065b1a497_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:6f3fbc193bb17f28b0b4e75eb40f375c00793884920fa9a7b9677d77e60bcac7_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:3484dccf6e88b6e33b6172a6063b6b6c9f275d1a3ac234711b2c95025393a412_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:3d71b84e504dc37bfedb11f152a0bb456d34fa8d18b121155f451426238603d2_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:61699535fee5e4fe8039a2447f8572e23a079096ab9210ba566a4d6b83c7371c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:7899f7cc7a6eeeafe3915debe9e5890d556b51f8d8076c6301e635a50d68edce_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:40db5016caffd078c17b42aa31b6387b863f8b1280c9e8700c1b46b0cc385fdb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:534b14806afbf83df1392da9291bcb9676f05d02448c8dd40c5c334328209f6a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6965575f60bff1ee362eccb96787c3671971b3fbbdb2ea350c2fb7e48dbfbcb5_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a410cbf4e7a633802fea0be9b3ef3002b4bd084b2759221baf9830d888a22ef_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:12c14e07b20d85cd532da9766b7556c234dc527747631ddc6afae7afda484a86_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:1ba64cadf3739625377a07265cd708ce17d816da151fdf9a9a9b162d340bf1e6_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:52043fbf44f9e74cf619affb7c083b150863617f276e60c5d3f95aaba3005748_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:e455a937a61a79345309752208bd7be4dfda9c85dcabbeb853e1023dfaa6bf0f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:21edef40eb81444f4575cdc93853f8c4861635dd2dfc70bcf783eb9c3489fb56_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:30701ffa65823431718c804c2e4d7b238f6b7bdd491742e37923c9d1e68d4077_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:375563a86a850aac5f4352fbcbbbe752706f6620e0e277b14934cacf881e9f67_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6362c1dfdcf9e253c57fb368b7b65330eceb3f7c165ae618d312faddda2f38c8_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:29afd5d60f693fbe83f91859627bbdcabd15f1a999961e73942e648fd16e5d26_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:471655a30636961cbca7b74f8fb3758d3a9f42a47f994dd193359ca834b04977_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:4a884f8ea3038cee9788eabd0565e9c96c596a720a0174e8e19b9934d6d3a11b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:9c92922ab7392ac2e3c011d33c788ca92d1c33a14ba6bca3987cadbeec1a18e3_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:318486579b5a306777f945f143289332492ef2a6254223f0c78d2bdae1da1ef7_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:5ae9d4ed3f98223f3e13a5756f93e47b5dcd357270388ba0609902ebfcd69903_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:a01e74f91ba72d78911cac11cc482f50301f18e6ac620aa0a43eb4305a1f9ec1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:ad435a593b4ba94db75d26031fc87c8172f2c9161be1d136774ae884c728b8d5_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c63a68eb09d9e1ded1903c233326a1460ae953b6d8852e8bb847ec9153db0b9f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ca2d7f1c708b1e558cbaf5952d26b62e6dc4d932d27949f493820865fc871543_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:72ebac02c914449b4e740c2c9a7d2629f3af8cd76b64903d8b810d1fe5e5c8ad_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:8c7c4b80b1b11bf1d602ca7e5ec2b0208918bee98262dfbd6032778f38dca732_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:3fb1d625b72cd78fd7242f69fb9290929cf2e5820fa0f8fe9bb7ba07d47c4f94_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:61a080cdaf681cbe6153a313d4deacb6513c7bb48a0d1134d11740ef997e9ad5_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:666f42fb35f59c4a8f3bd334e55d6ecd030f9a2837152371f8872fdefa759470_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:6e09e19c8845a5a0729721aa2ec9d91bdd4beef04f378557a61962cabb5a9701_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:b80433434ba71e1a95e2cdd122afddfee9a166ea2cbbfc2562d080b09ef695a3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:c8ec902b9d327f58e303860d78edc7e1dc49712d1da69f2519d92f2581077f0b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5406f7380ddf7afbc8803a1494a3977ffee46c34905c7a53c57a5eb65a388fed_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5e4ae4c37e8f8e9a45f3a0a0ffa98c54cdab2e064126bc4dd5a30bce7c445504_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:145a866db2284fd36f1459d5b03a73abf19295fd9b34668c4df05b536abe4354_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:ebd2dc94209e336fd5ef6dc92ebec06094004d362aabd42d9e1d73c05500d125_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:24128d22e60a985027533eb51ab7e9cf0bf363df08c8ae748ec5f5406c540ef5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:69d2e485bcb035c1edc4bfb9c16d4dc95213a88c19c59693d72f77e2407806c5_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:8a57f22dc7a4dd355bfd1a3de125d8084c932053b6398f0a69a19a604fdcd3f8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:fd33a3598858c614c1e236d33f23d4d87412389ad8d4a49d1d0ce73e389f228a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3f69c1fba79e6e413e299560a0d82347b545788efb620ededf90639ae0671054_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5cbcf20c3faf87ee7f1a9b341386be023d78a8599ac3445adf4d41dff70b5489_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c873743346f1f8c4da05c3a01d34f2c7c123949ae27467bd18a7d60afe998b67_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dddeddf3f0cd898b49b97adbdd0e6f275fa9da8b764d5bf999ca64aa3b3a89c6_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:3f4e39603e61025678bfa4798486333d8f65343be307fc2e29eafb8706eadefc_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:a4c433f2292a172cacbb3e302a41c00eeb49083eb5300f5e437580bfbb829222_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:c2ebb7508feb51e8c8549ce62ec4974af5ac2eac539c5795aa51286ea2503a81_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:c7a1b19216bf3f228a442a60f5a610e3ab03fd7aaf9825d7f91c39282111c0de_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:76cd1fcf8c866cae5afe093193f533dec3e5b8cc5f1f1d837664ebd374d46b46_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:aab1c386c83f761d7719cbba1b60b9286faa55360d15dd7b067fd41640f4bf76_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:d1613465c0ba1e5d51bd10904528f7591a323d333548949ad46e2e469983e961_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:d8726334ad18a0864af0c5ded51b167d5110b62dc2d30b12f835f6013a2792b4_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:287a187b5b10c5160b6ce6ee3c2e17c3dba2453e92c97ff333c24046ea628352_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:3150a42c81df09c386dc1a455d6819f8aafd91d6fdbe1beb2099d84333065afa_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:85d932240f7972056a3ddea9cd753085c259c29c2a531fa5ca262a359731f095_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:ce07e1ea376248d29e39a054b380fbcd0224b74206512b041fb92008f1deeb8e_arm64",
          "9Base-RHOSE-4.15:rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_aarch64",
          "9Base-RHOSE-4.15:rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_ppc64le",
          "9Base-RHOSE-4.15:rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_s390x",
          "9Base-RHOSE-4.15:rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-45288"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268273",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45288",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-45288"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288"
        },
        {
          "category": "external",
          "summary": "https://nowotarski.info/http2-continuation-flood/",
          "url": "https://nowotarski.info/http2-continuation-flood/"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2024-2687",
          "url": "https://pkg.go.dev/vuln/GO-2024-2687"
        },
        {
          "category": "external",
          "summary": "https://www.kb.cert.org/vuls/id/421644",
          "url": "https://www.kb.cert.org/vuls/id/421644"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are:\n\n(For x86_64 architecture)\nThe image digest is sha256:e39f4b55929f54a720ca84075544920ddc9fcc1e6a627005ebfd4c3b64e5716c\n\n(For s390x architecture)\nThe image digest is sha256:f71ac459550d87ea330ad86155c0c03856691cca3704ed833b715daba03e9e6f\n\n(For ppc64le architecture)\nThe image digest is sha256:1cda629199a1a845e6f8419551b5f818311a5592b4cb19b563db6d4b7f349602\n\n(For aarch64 architecture)\nThe image digest is sha256:6338d2c24bb593f02980f8627b5a154cbef20a45d541f7c697666c5ac880a02e\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating-cluster-cli.html",
          "product_ids": [
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:10491d3867ecadd2b0bdddfd6f2872eb898ceedab8a3528a47fb799f43814497_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:28d826f0b6b5c1967e77d95453fea7cee703827a9904c29924dc2cff9f565d92_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:bebb0cd840636d5842f25d072e53cb8d035c7e365ec180ce1dd886ec671b8605_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:e1b2d9848dec77890359d8a4dceff8c8858a9651586549093d5937558c3c6215_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4699"
        },
        {
          "category": "workaround",
          "details": "In some environments where http/2 support is not required, it may be possible to disable this feature to reduce risk.",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:065d131dc280a3f6281306e7e434b3d745d832ca5502e71a6d54d3a6b3d19011_s390x",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:39eae74e134826cc2bf8ed869ff363429363c2773136a04159eec1da05fb7d57_ppc64le",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:5c79036d0f3d3a06be098c0379258769a1a62eee44bc2135d9e63f2cc24ff02a_arm64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:8e56d1107a0e8fa3ac77a0f35de9de76d4adbf59e9c8ac8b551a756cbb22f2e6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:517b05a222dc0f69d002bfa480e428352cbd23135f078d692b9e318132094359_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:59e67dca998d89cf9b95333d5434f469e9e24fecb7bf7fe29776d9cadd8b1f64_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:81da9cc843f7defc2fcb19c720d502b72bdaaa738a6477a9525ae620cc96c727_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:f56c9dd357d9ea470a9372f66e735d8bb7e2a2d9831922f03088cd9ecaf22d86_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:49ec9cd1831327ed5915d41cfc6a643aa17f1aa6b7e961213d40cb0389649cfd_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6a6a5027023545953a2c17cd54ffe439c8388619d747089c496f1d75c281affb_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:84574ef689ba5108e5c5cd1788346929d28d1b7a8fe1ca0beab3fece1c49328a_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:d4a54c61e9da550fb8e30087fd1ada363c6a559f5e6f86bb423675455e2b1a1e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:26227304b43a3c83fd63e76b70980d8cb2d6af5695f5f2b453b95cb0ccee53f1_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:5f6639181046a4964876ef610804b033fbe6b8cd1a4c9ff95e1b4d16fb6ea593_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:64624952cf94139cb5d199a8934f97b5bed7c1ce036ce40591a49d1558ad8b87_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:fa0ec353dc6bd05b1ed4c10142543c733e44203d7dd0698ff618933b54039013_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:1b01dfd8a6567db44434cc03cae41246a0524f1bf47cb2167042e1e458349e02_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:5292b44efb59fee06e78096cb4ff66a95fd83a93f68e6850adab31e57de5d440_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:acacfc85c0bac4a102bbdbc9b6804b46b26fb2c1cc85842d28500d8f552bd393_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:d0c35e88f4d581cdce71be29b1613102d470d353c8899ce320d1f172cb473be0_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:5a6c7447aea28bc530d5688e0b61bffa3ab626f10f850fef7a495ddd6583047e_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:673b60c693874e4ceb435d1bb926113a0a7685a970efdf52f5a73ff979d73b75_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:827702bb7bdb5d3729462b7cc015556a1fba30e87b4cfbf75e3c341898ae97f3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:c7b6e2497941cc22e6539224697c1e99eaa012d3dcdc96456800dd89f470bd86_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:131d0859107845cc287df46fcb8484d7db7ce94fbca26da863d3f258f4b4810c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:3d1ddf83d574fad19230cb3106aca6cf53ed96d2984cd6c125de2ee67f069ee1_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:ae63e956e4294ae04a28dc70708aa04ef6c1deb0659dbd670de4bfad08542d78_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:d1baf80270a1d1cfea698ba6bf92707d0ae0dd23f94370b11fa47b1b8daeddda_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:24510b6181a6897aea3706de4c80f4ac05143b9246102e863570c27fad29f815_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:63f79a96d5ba388ad733d807add1e0ac34ba444c67d3b77fbadce11e555b8046_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:f2ebb98b124ea4649fb6bfb3d8f1e123747af57ed325c98cac178c3f1f6ebf8c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:fac8484dc0e6513b3b2c762d6b7ca6f72a6ca6a23d2cf2235703e0ce76409354_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:45938b2b24c1a13f56498847aee35e6cc95e5901f0a8febcb6446e993b456342_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:51ae98ad98d32d22d243212664072ff1e7fb49730513ad76858316a613db8363_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:698131d51dfd6cb5f8bf44582b7683db764a1cbb934f5fa7e10f8aabc325bbc9_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:d32bb6dccf6630a94e4ef778da251bea8c383214dc03b3b221910ee7c67271f9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:afa4a9f69e578dc3c535384e3df003bdd4e5ce087a2f2760c67ad0a9c8a7a8e0_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:b996a80bdbe6d925840f2d16c23e1ead93f0d473bbf5ecb58d029eec84bfb694_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:280c1f1f118bfe1c0f8dfdf1a9696f6c627fc0a99d9421b127f243b80e64ca14_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:2ab739818d80407d51f074ce6f171728d8a8456744885aac6d15d861b1cd9fb3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:3d14cbc264d9c0ae7650a62af7e1569fef8b03c90284670dbd675f30644b8556_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:659882fac1e4dff8c3684100bd5211369e906cb950af9e74bdbbb527d077ae83_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:0e66f2dfd914de753dda0ade75c8599a119e3700ef08cdf2bb7a32d21f9a75c1_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:10a48547bd4e41efbd3abb42cff0825bc34f88850dc7744fceebb439879ba3f1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:8aa8046dfe8e7cf7276c13cb2ec7a17d6ad4754e43ed5d5663934c935fee318f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:f7f3f37f2f6e78dfaea0b3782010e8d68b8ef8b46530208fd141c39b65568e99_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:31b10c314318bd66e5c0a5fdd2135ad38a036fb380a2da210f9a4bb0f3b6594b_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:3ccfdbc027800bf23d92071a7f00db98cda969b125ec9d996af0e67478eceb14_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:3dfc43deb8f0f5b0b8745cda242faeb41554b8987786f35df6fb9877ff69c4b5_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:48a58caf2b71d8a17b3ac92923812f8ce8255ef056067c92580e4f14fee3183d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:40ac00ce9ff31256321410e474e6be3881c9762f53b8635b7e8271f036f3d4fa_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:699b2e41e98bdaf0995fc7f86afe813dab267884c815a94477a7f6ae63be895c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:74e4a7c8cbded7de3455776e6431a1f8b88020b0babb1ece3ba1b180b3644945_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:e55bc1054175404548f14a2241c0a31f5208ea724cc06cf810be8856f94c812e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:084be34b228a38bfa8b1cdece883a07be6e20b11191a8eb2b20e54b5d8ce8f53_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:79d8f269c0b337d82dea48b673e47bb782c3bf874b950fe51f81a8cd50eea412_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:83a10bc9901f13a8338586e9ec2cf5da288476d9e59daa93afc210f38261bacb_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:ba3417eb677e6b821c5f6876ecd8c434b17820590e241b59c210279a6fe5bad8_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:50e14d9960770126c376b0e94916b8c314db9adef425e25384b276096df2332a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:71042a5ec9e278bab88a69ab901a6439de7f9231c46794842c516901b4c78004_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:d018a02c1d2229618f3046518a2fdc9267791488ce701c3b9fad660b73989fc9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:e6854d4b7b1bbb5b47b4528c32e1026838d79670ab1ae5d47af2a6ec7ff64ab6_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:12dc0cd59e54e931101dc19dfa6177668acc4f17548a2ef7026dc8d70301edd3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:6bb999803ae0303f272c8a1e7d613319d382e831a28409ba9e86daaa0a77a6bc_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:97540e6e992452e110deddb69cb4cbb8aa6aa058c53917522a5ab33981e46c28_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:eb7ad16f148fb65aeb21e3e456a2cd73c599bda90466d4f27abe2e055e1720e7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:18966d3ca3402773165b96aae76cf616998a16dd43fe5e2214e1cd87d47d3cf5_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:3865ce7f61685ca7933c685ba3ecb955f6a97293b6ecaa582bb8edd51e967a4d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:76da292e166a592fb17efaee93a9d14275cfffb45339cdd2edb051f5a0b1bf06_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:d8a10938c151a805d74306043901dc786f5f0762599097ed67140e75efce18e0_amd64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:411d4fabc93c7e3c3a4f36462cb12078f0124891c3a8831d7229528d93d85859_ppc64le",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:6281053cb7bc6d9d85cc2cf892509c8ecffe8ae48ff4aa62428cc64061e0ee57_amd64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:dbd7a9ebae4efa2661d6812446e1bfefff2cde3cb2c9338c97ce7eb8a60be690_s390x",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:ecaccfd0a4d3f77ef99f773f3eb2871e88c4475cd21f88c3b08de65d981a5415_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:255936cb31c1aeb1cb7b1f93b5aa43ce5b7023f0a38d808a24972344a2c7b19f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3fb2d0cfb812a5f9c9421386dfb11748591c91af23cdda04abb674dec68b1acf_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b0c6fc83f98e85fad2f4cee8bef57692199e96fb93ac38d0c42f68bd816812b5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bbbb8eb3dd778ff6810285183a67269433ab438a2f1c04fe4e3769e107273fb6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:43da839b1ad16a54b6d6e7ab987d8d4b341fa9da6b8b4c3de473fe939033cbd6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:6076901f4db7f055af645e04e3795dc60af285887a9fc82d6276da9aa033698f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:64262dfeeca80c273c0292a30ab88d0586a91422bcaf6a2f71998e3065b1a497_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:6f3fbc193bb17f28b0b4e75eb40f375c00793884920fa9a7b9677d77e60bcac7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:3484dccf6e88b6e33b6172a6063b6b6c9f275d1a3ac234711b2c95025393a412_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:3d71b84e504dc37bfedb11f152a0bb456d34fa8d18b121155f451426238603d2_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:61699535fee5e4fe8039a2447f8572e23a079096ab9210ba566a4d6b83c7371c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:7899f7cc7a6eeeafe3915debe9e5890d556b51f8d8076c6301e635a50d68edce_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:40db5016caffd078c17b42aa31b6387b863f8b1280c9e8700c1b46b0cc385fdb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:534b14806afbf83df1392da9291bcb9676f05d02448c8dd40c5c334328209f6a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6965575f60bff1ee362eccb96787c3671971b3fbbdb2ea350c2fb7e48dbfbcb5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a410cbf4e7a633802fea0be9b3ef3002b4bd084b2759221baf9830d888a22ef_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:12c14e07b20d85cd532da9766b7556c234dc527747631ddc6afae7afda484a86_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:1ba64cadf3739625377a07265cd708ce17d816da151fdf9a9a9b162d340bf1e6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:52043fbf44f9e74cf619affb7c083b150863617f276e60c5d3f95aaba3005748_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:e455a937a61a79345309752208bd7be4dfda9c85dcabbeb853e1023dfaa6bf0f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:21edef40eb81444f4575cdc93853f8c4861635dd2dfc70bcf783eb9c3489fb56_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:30701ffa65823431718c804c2e4d7b238f6b7bdd491742e37923c9d1e68d4077_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:375563a86a850aac5f4352fbcbbbe752706f6620e0e277b14934cacf881e9f67_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6362c1dfdcf9e253c57fb368b7b65330eceb3f7c165ae618d312faddda2f38c8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:29afd5d60f693fbe83f91859627bbdcabd15f1a999961e73942e648fd16e5d26_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:471655a30636961cbca7b74f8fb3758d3a9f42a47f994dd193359ca834b04977_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:4a884f8ea3038cee9788eabd0565e9c96c596a720a0174e8e19b9934d6d3a11b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:9c92922ab7392ac2e3c011d33c788ca92d1c33a14ba6bca3987cadbeec1a18e3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:318486579b5a306777f945f143289332492ef2a6254223f0c78d2bdae1da1ef7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:5ae9d4ed3f98223f3e13a5756f93e47b5dcd357270388ba0609902ebfcd69903_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:a01e74f91ba72d78911cac11cc482f50301f18e6ac620aa0a43eb4305a1f9ec1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:ad435a593b4ba94db75d26031fc87c8172f2c9161be1d136774ae884c728b8d5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c63a68eb09d9e1ded1903c233326a1460ae953b6d8852e8bb847ec9153db0b9f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ca2d7f1c708b1e558cbaf5952d26b62e6dc4d932d27949f493820865fc871543_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:72ebac02c914449b4e740c2c9a7d2629f3af8cd76b64903d8b810d1fe5e5c8ad_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:8c7c4b80b1b11bf1d602ca7e5ec2b0208918bee98262dfbd6032778f38dca732_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:3fb1d625b72cd78fd7242f69fb9290929cf2e5820fa0f8fe9bb7ba07d47c4f94_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:61a080cdaf681cbe6153a313d4deacb6513c7bb48a0d1134d11740ef997e9ad5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:666f42fb35f59c4a8f3bd334e55d6ecd030f9a2837152371f8872fdefa759470_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:6e09e19c8845a5a0729721aa2ec9d91bdd4beef04f378557a61962cabb5a9701_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:b80433434ba71e1a95e2cdd122afddfee9a166ea2cbbfc2562d080b09ef695a3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:c8ec902b9d327f58e303860d78edc7e1dc49712d1da69f2519d92f2581077f0b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5406f7380ddf7afbc8803a1494a3977ffee46c34905c7a53c57a5eb65a388fed_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5e4ae4c37e8f8e9a45f3a0a0ffa98c54cdab2e064126bc4dd5a30bce7c445504_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:145a866db2284fd36f1459d5b03a73abf19295fd9b34668c4df05b536abe4354_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:ebd2dc94209e336fd5ef6dc92ebec06094004d362aabd42d9e1d73c05500d125_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:24128d22e60a985027533eb51ab7e9cf0bf363df08c8ae748ec5f5406c540ef5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:69d2e485bcb035c1edc4bfb9c16d4dc95213a88c19c59693d72f77e2407806c5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:8a57f22dc7a4dd355bfd1a3de125d8084c932053b6398f0a69a19a604fdcd3f8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:fd33a3598858c614c1e236d33f23d4d87412389ad8d4a49d1d0ce73e389f228a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:10491d3867ecadd2b0bdddfd6f2872eb898ceedab8a3528a47fb799f43814497_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:28d826f0b6b5c1967e77d95453fea7cee703827a9904c29924dc2cff9f565d92_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:bebb0cd840636d5842f25d072e53cb8d035c7e365ec180ce1dd886ec671b8605_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:e1b2d9848dec77890359d8a4dceff8c8858a9651586549093d5937558c3c6215_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3f69c1fba79e6e413e299560a0d82347b545788efb620ededf90639ae0671054_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5cbcf20c3faf87ee7f1a9b341386be023d78a8599ac3445adf4d41dff70b5489_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c873743346f1f8c4da05c3a01d34f2c7c123949ae27467bd18a7d60afe998b67_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dddeddf3f0cd898b49b97adbdd0e6f275fa9da8b764d5bf999ca64aa3b3a89c6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:3f4e39603e61025678bfa4798486333d8f65343be307fc2e29eafb8706eadefc_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:a4c433f2292a172cacbb3e302a41c00eeb49083eb5300f5e437580bfbb829222_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:c2ebb7508feb51e8c8549ce62ec4974af5ac2eac539c5795aa51286ea2503a81_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:c7a1b19216bf3f228a442a60f5a610e3ab03fd7aaf9825d7f91c39282111c0de_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:76cd1fcf8c866cae5afe093193f533dec3e5b8cc5f1f1d837664ebd374d46b46_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:aab1c386c83f761d7719cbba1b60b9286faa55360d15dd7b067fd41640f4bf76_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:d1613465c0ba1e5d51bd10904528f7591a323d333548949ad46e2e469983e961_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:d8726334ad18a0864af0c5ded51b167d5110b62dc2d30b12f835f6013a2792b4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:287a187b5b10c5160b6ce6ee3c2e17c3dba2453e92c97ff333c24046ea628352_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:3150a42c81df09c386dc1a455d6819f8aafd91d6fdbe1beb2099d84333065afa_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:85d932240f7972056a3ddea9cd753085c259c29c2a531fa5ca262a359731f095_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:ce07e1ea376248d29e39a054b380fbcd0224b74206512b041fb92008f1deeb8e_arm64",
            "9Base-RHOSE-4.15:rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_aarch64",
            "9Base-RHOSE-4.15:rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_ppc64le",
            "9Base-RHOSE-4.15:rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_s390x",
            "9Base-RHOSE-4.15:rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:10491d3867ecadd2b0bdddfd6f2872eb898ceedab8a3528a47fb799f43814497_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:28d826f0b6b5c1967e77d95453fea7cee703827a9904c29924dc2cff9f565d92_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:bebb0cd840636d5842f25d072e53cb8d035c7e365ec180ce1dd886ec671b8605_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:e1b2d9848dec77890359d8a4dceff8c8858a9651586549093d5937558c3c6215_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "@r3kumar",
            "@qmuntal"
          ]
        }
      ],
      "cve": "CVE-2024-1394",
      "cwe": {
        "id": "CWE-401",
        "name": "Missing Release of Memory after Effective Lifetime"
      },
      "discovery_date": "2024-02-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:065d131dc280a3f6281306e7e434b3d745d832ca5502e71a6d54d3a6b3d19011_s390x",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:39eae74e134826cc2bf8ed869ff363429363c2773136a04159eec1da05fb7d57_ppc64le",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:5c79036d0f3d3a06be098c0379258769a1a62eee44bc2135d9e63f2cc24ff02a_arm64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:8e56d1107a0e8fa3ac77a0f35de9de76d4adbf59e9c8ac8b551a756cbb22f2e6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:517b05a222dc0f69d002bfa480e428352cbd23135f078d692b9e318132094359_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:59e67dca998d89cf9b95333d5434f469e9e24fecb7bf7fe29776d9cadd8b1f64_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:81da9cc843f7defc2fcb19c720d502b72bdaaa738a6477a9525ae620cc96c727_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:f56c9dd357d9ea470a9372f66e735d8bb7e2a2d9831922f03088cd9ecaf22d86_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:49ec9cd1831327ed5915d41cfc6a643aa17f1aa6b7e961213d40cb0389649cfd_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6a6a5027023545953a2c17cd54ffe439c8388619d747089c496f1d75c281affb_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:84574ef689ba5108e5c5cd1788346929d28d1b7a8fe1ca0beab3fece1c49328a_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:d4a54c61e9da550fb8e30087fd1ada363c6a559f5e6f86bb423675455e2b1a1e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:26227304b43a3c83fd63e76b70980d8cb2d6af5695f5f2b453b95cb0ccee53f1_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:5f6639181046a4964876ef610804b033fbe6b8cd1a4c9ff95e1b4d16fb6ea593_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:64624952cf94139cb5d199a8934f97b5bed7c1ce036ce40591a49d1558ad8b87_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:fa0ec353dc6bd05b1ed4c10142543c733e44203d7dd0698ff618933b54039013_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:1b01dfd8a6567db44434cc03cae41246a0524f1bf47cb2167042e1e458349e02_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:5292b44efb59fee06e78096cb4ff66a95fd83a93f68e6850adab31e57de5d440_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:acacfc85c0bac4a102bbdbc9b6804b46b26fb2c1cc85842d28500d8f552bd393_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:d0c35e88f4d581cdce71be29b1613102d470d353c8899ce320d1f172cb473be0_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:5a6c7447aea28bc530d5688e0b61bffa3ab626f10f850fef7a495ddd6583047e_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:673b60c693874e4ceb435d1bb926113a0a7685a970efdf52f5a73ff979d73b75_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:827702bb7bdb5d3729462b7cc015556a1fba30e87b4cfbf75e3c341898ae97f3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:c7b6e2497941cc22e6539224697c1e99eaa012d3dcdc96456800dd89f470bd86_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:131d0859107845cc287df46fcb8484d7db7ce94fbca26da863d3f258f4b4810c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:3d1ddf83d574fad19230cb3106aca6cf53ed96d2984cd6c125de2ee67f069ee1_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:ae63e956e4294ae04a28dc70708aa04ef6c1deb0659dbd670de4bfad08542d78_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:d1baf80270a1d1cfea698ba6bf92707d0ae0dd23f94370b11fa47b1b8daeddda_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:24510b6181a6897aea3706de4c80f4ac05143b9246102e863570c27fad29f815_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:63f79a96d5ba388ad733d807add1e0ac34ba444c67d3b77fbadce11e555b8046_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:f2ebb98b124ea4649fb6bfb3d8f1e123747af57ed325c98cac178c3f1f6ebf8c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:fac8484dc0e6513b3b2c762d6b7ca6f72a6ca6a23d2cf2235703e0ce76409354_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:45938b2b24c1a13f56498847aee35e6cc95e5901f0a8febcb6446e993b456342_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:51ae98ad98d32d22d243212664072ff1e7fb49730513ad76858316a613db8363_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:698131d51dfd6cb5f8bf44582b7683db764a1cbb934f5fa7e10f8aabc325bbc9_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:d32bb6dccf6630a94e4ef778da251bea8c383214dc03b3b221910ee7c67271f9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:afa4a9f69e578dc3c535384e3df003bdd4e5ce087a2f2760c67ad0a9c8a7a8e0_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:b996a80bdbe6d925840f2d16c23e1ead93f0d473bbf5ecb58d029eec84bfb694_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:280c1f1f118bfe1c0f8dfdf1a9696f6c627fc0a99d9421b127f243b80e64ca14_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:2ab739818d80407d51f074ce6f171728d8a8456744885aac6d15d861b1cd9fb3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:3d14cbc264d9c0ae7650a62af7e1569fef8b03c90284670dbd675f30644b8556_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:659882fac1e4dff8c3684100bd5211369e906cb950af9e74bdbbb527d077ae83_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:0e66f2dfd914de753dda0ade75c8599a119e3700ef08cdf2bb7a32d21f9a75c1_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:10a48547bd4e41efbd3abb42cff0825bc34f88850dc7744fceebb439879ba3f1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:8aa8046dfe8e7cf7276c13cb2ec7a17d6ad4754e43ed5d5663934c935fee318f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:f7f3f37f2f6e78dfaea0b3782010e8d68b8ef8b46530208fd141c39b65568e99_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:31b10c314318bd66e5c0a5fdd2135ad38a036fb380a2da210f9a4bb0f3b6594b_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:3ccfdbc027800bf23d92071a7f00db98cda969b125ec9d996af0e67478eceb14_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:3dfc43deb8f0f5b0b8745cda242faeb41554b8987786f35df6fb9877ff69c4b5_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:48a58caf2b71d8a17b3ac92923812f8ce8255ef056067c92580e4f14fee3183d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:40ac00ce9ff31256321410e474e6be3881c9762f53b8635b7e8271f036f3d4fa_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:699b2e41e98bdaf0995fc7f86afe813dab267884c815a94477a7f6ae63be895c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:74e4a7c8cbded7de3455776e6431a1f8b88020b0babb1ece3ba1b180b3644945_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:e55bc1054175404548f14a2241c0a31f5208ea724cc06cf810be8856f94c812e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:084be34b228a38bfa8b1cdece883a07be6e20b11191a8eb2b20e54b5d8ce8f53_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:79d8f269c0b337d82dea48b673e47bb782c3bf874b950fe51f81a8cd50eea412_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:83a10bc9901f13a8338586e9ec2cf5da288476d9e59daa93afc210f38261bacb_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:ba3417eb677e6b821c5f6876ecd8c434b17820590e241b59c210279a6fe5bad8_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:50e14d9960770126c376b0e94916b8c314db9adef425e25384b276096df2332a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:71042a5ec9e278bab88a69ab901a6439de7f9231c46794842c516901b4c78004_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:d018a02c1d2229618f3046518a2fdc9267791488ce701c3b9fad660b73989fc9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:e6854d4b7b1bbb5b47b4528c32e1026838d79670ab1ae5d47af2a6ec7ff64ab6_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:12dc0cd59e54e931101dc19dfa6177668acc4f17548a2ef7026dc8d70301edd3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:6bb999803ae0303f272c8a1e7d613319d382e831a28409ba9e86daaa0a77a6bc_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:97540e6e992452e110deddb69cb4cbb8aa6aa058c53917522a5ab33981e46c28_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:eb7ad16f148fb65aeb21e3e456a2cd73c599bda90466d4f27abe2e055e1720e7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:18966d3ca3402773165b96aae76cf616998a16dd43fe5e2214e1cd87d47d3cf5_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:3865ce7f61685ca7933c685ba3ecb955f6a97293b6ecaa582bb8edd51e967a4d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:76da292e166a592fb17efaee93a9d14275cfffb45339cdd2edb051f5a0b1bf06_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:d8a10938c151a805d74306043901dc786f5f0762599097ed67140e75efce18e0_amd64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:411d4fabc93c7e3c3a4f36462cb12078f0124891c3a8831d7229528d93d85859_ppc64le",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:6281053cb7bc6d9d85cc2cf892509c8ecffe8ae48ff4aa62428cc64061e0ee57_amd64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:dbd7a9ebae4efa2661d6812446e1bfefff2cde3cb2c9338c97ce7eb8a60be690_s390x",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:ecaccfd0a4d3f77ef99f773f3eb2871e88c4475cd21f88c3b08de65d981a5415_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:255936cb31c1aeb1cb7b1f93b5aa43ce5b7023f0a38d808a24972344a2c7b19f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3fb2d0cfb812a5f9c9421386dfb11748591c91af23cdda04abb674dec68b1acf_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b0c6fc83f98e85fad2f4cee8bef57692199e96fb93ac38d0c42f68bd816812b5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bbbb8eb3dd778ff6810285183a67269433ab438a2f1c04fe4e3769e107273fb6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:43da839b1ad16a54b6d6e7ab987d8d4b341fa9da6b8b4c3de473fe939033cbd6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:6076901f4db7f055af645e04e3795dc60af285887a9fc82d6276da9aa033698f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:64262dfeeca80c273c0292a30ab88d0586a91422bcaf6a2f71998e3065b1a497_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:6f3fbc193bb17f28b0b4e75eb40f375c00793884920fa9a7b9677d77e60bcac7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:3484dccf6e88b6e33b6172a6063b6b6c9f275d1a3ac234711b2c95025393a412_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:3d71b84e504dc37bfedb11f152a0bb456d34fa8d18b121155f451426238603d2_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:61699535fee5e4fe8039a2447f8572e23a079096ab9210ba566a4d6b83c7371c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:7899f7cc7a6eeeafe3915debe9e5890d556b51f8d8076c6301e635a50d68edce_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:40db5016caffd078c17b42aa31b6387b863f8b1280c9e8700c1b46b0cc385fdb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:534b14806afbf83df1392da9291bcb9676f05d02448c8dd40c5c334328209f6a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6965575f60bff1ee362eccb96787c3671971b3fbbdb2ea350c2fb7e48dbfbcb5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a410cbf4e7a633802fea0be9b3ef3002b4bd084b2759221baf9830d888a22ef_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:12c14e07b20d85cd532da9766b7556c234dc527747631ddc6afae7afda484a86_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:1ba64cadf3739625377a07265cd708ce17d816da151fdf9a9a9b162d340bf1e6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:52043fbf44f9e74cf619affb7c083b150863617f276e60c5d3f95aaba3005748_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:e455a937a61a79345309752208bd7be4dfda9c85dcabbeb853e1023dfaa6bf0f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:21edef40eb81444f4575cdc93853f8c4861635dd2dfc70bcf783eb9c3489fb56_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:30701ffa65823431718c804c2e4d7b238f6b7bdd491742e37923c9d1e68d4077_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:375563a86a850aac5f4352fbcbbbe752706f6620e0e277b14934cacf881e9f67_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6362c1dfdcf9e253c57fb368b7b65330eceb3f7c165ae618d312faddda2f38c8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:29afd5d60f693fbe83f91859627bbdcabd15f1a999961e73942e648fd16e5d26_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:471655a30636961cbca7b74f8fb3758d3a9f42a47f994dd193359ca834b04977_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:4a884f8ea3038cee9788eabd0565e9c96c596a720a0174e8e19b9934d6d3a11b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:9c92922ab7392ac2e3c011d33c788ca92d1c33a14ba6bca3987cadbeec1a18e3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:318486579b5a306777f945f143289332492ef2a6254223f0c78d2bdae1da1ef7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:5ae9d4ed3f98223f3e13a5756f93e47b5dcd357270388ba0609902ebfcd69903_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:a01e74f91ba72d78911cac11cc482f50301f18e6ac620aa0a43eb4305a1f9ec1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:ad435a593b4ba94db75d26031fc87c8172f2c9161be1d136774ae884c728b8d5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c63a68eb09d9e1ded1903c233326a1460ae953b6d8852e8bb847ec9153db0b9f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ca2d7f1c708b1e558cbaf5952d26b62e6dc4d932d27949f493820865fc871543_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:72ebac02c914449b4e740c2c9a7d2629f3af8cd76b64903d8b810d1fe5e5c8ad_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:8c7c4b80b1b11bf1d602ca7e5ec2b0208918bee98262dfbd6032778f38dca732_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:3fb1d625b72cd78fd7242f69fb9290929cf2e5820fa0f8fe9bb7ba07d47c4f94_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:61a080cdaf681cbe6153a313d4deacb6513c7bb48a0d1134d11740ef997e9ad5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:666f42fb35f59c4a8f3bd334e55d6ecd030f9a2837152371f8872fdefa759470_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:6e09e19c8845a5a0729721aa2ec9d91bdd4beef04f378557a61962cabb5a9701_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:b80433434ba71e1a95e2cdd122afddfee9a166ea2cbbfc2562d080b09ef695a3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:c8ec902b9d327f58e303860d78edc7e1dc49712d1da69f2519d92f2581077f0b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5406f7380ddf7afbc8803a1494a3977ffee46c34905c7a53c57a5eb65a388fed_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5e4ae4c37e8f8e9a45f3a0a0ffa98c54cdab2e064126bc4dd5a30bce7c445504_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:145a866db2284fd36f1459d5b03a73abf19295fd9b34668c4df05b536abe4354_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:ebd2dc94209e336fd5ef6dc92ebec06094004d362aabd42d9e1d73c05500d125_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:24128d22e60a985027533eb51ab7e9cf0bf363df08c8ae748ec5f5406c540ef5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:69d2e485bcb035c1edc4bfb9c16d4dc95213a88c19c59693d72f77e2407806c5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:8a57f22dc7a4dd355bfd1a3de125d8084c932053b6398f0a69a19a604fdcd3f8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:fd33a3598858c614c1e236d33f23d4d87412389ad8d4a49d1d0ce73e389f228a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:10491d3867ecadd2b0bdddfd6f2872eb898ceedab8a3528a47fb799f43814497_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:28d826f0b6b5c1967e77d95453fea7cee703827a9904c29924dc2cff9f565d92_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:bebb0cd840636d5842f25d072e53cb8d035c7e365ec180ce1dd886ec671b8605_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:e1b2d9848dec77890359d8a4dceff8c8858a9651586549093d5937558c3c6215_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3f69c1fba79e6e413e299560a0d82347b545788efb620ededf90639ae0671054_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5cbcf20c3faf87ee7f1a9b341386be023d78a8599ac3445adf4d41dff70b5489_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c873743346f1f8c4da05c3a01d34f2c7c123949ae27467bd18a7d60afe998b67_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dddeddf3f0cd898b49b97adbdd0e6f275fa9da8b764d5bf999ca64aa3b3a89c6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:3f4e39603e61025678bfa4798486333d8f65343be307fc2e29eafb8706eadefc_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:a4c433f2292a172cacbb3e302a41c00eeb49083eb5300f5e437580bfbb829222_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:c2ebb7508feb51e8c8549ce62ec4974af5ac2eac539c5795aa51286ea2503a81_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:c7a1b19216bf3f228a442a60f5a610e3ab03fd7aaf9825d7f91c39282111c0de_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:76cd1fcf8c866cae5afe093193f533dec3e5b8cc5f1f1d837664ebd374d46b46_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:aab1c386c83f761d7719cbba1b60b9286faa55360d15dd7b067fd41640f4bf76_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:d1613465c0ba1e5d51bd10904528f7591a323d333548949ad46e2e469983e961_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:d8726334ad18a0864af0c5ded51b167d5110b62dc2d30b12f835f6013a2792b4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:287a187b5b10c5160b6ce6ee3c2e17c3dba2453e92c97ff333c24046ea628352_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:3150a42c81df09c386dc1a455d6819f8aafd91d6fdbe1beb2099d84333065afa_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:85d932240f7972056a3ddea9cd753085c259c29c2a531fa5ca262a359731f095_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:ce07e1ea376248d29e39a054b380fbcd0224b74206512b041fb92008f1deeb8e_arm64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2262921"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory leak flaw was found in Golang in the RSA encrypting/decrypting code, which might lead to a resource exhaustion vulnerability using attacker-controlled inputs\u200b. The memory leak happens in github.com/golang-fips/openssl/openssl/rsa.go#L113. The objects leaked are pkey\u200b and ctx\u200b. That function uses named return parameters to free pkey\u200b and ctx\u200b if there is an error initializing the context or setting the different properties. All return statements related to error cases follow the \"return nil, nil, fail(...)\" pattern, meaning that pkey\u200b and ctx\u200b will be nil inside the deferred function that should free them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOSE-4.15:rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_aarch64",
          "9Base-RHOSE-4.15:rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_ppc64le",
          "9Base-RHOSE-4.15:rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_s390x",
          "9Base-RHOSE-4.15:rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_x86_64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:065d131dc280a3f6281306e7e434b3d745d832ca5502e71a6d54d3a6b3d19011_s390x",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:39eae74e134826cc2bf8ed869ff363429363c2773136a04159eec1da05fb7d57_ppc64le",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:5c79036d0f3d3a06be098c0379258769a1a62eee44bc2135d9e63f2cc24ff02a_arm64",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:8e56d1107a0e8fa3ac77a0f35de9de76d4adbf59e9c8ac8b551a756cbb22f2e6_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:517b05a222dc0f69d002bfa480e428352cbd23135f078d692b9e318132094359_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:59e67dca998d89cf9b95333d5434f469e9e24fecb7bf7fe29776d9cadd8b1f64_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:81da9cc843f7defc2fcb19c720d502b72bdaaa738a6477a9525ae620cc96c727_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:f56c9dd357d9ea470a9372f66e735d8bb7e2a2d9831922f03088cd9ecaf22d86_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:49ec9cd1831327ed5915d41cfc6a643aa17f1aa6b7e961213d40cb0389649cfd_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6a6a5027023545953a2c17cd54ffe439c8388619d747089c496f1d75c281affb_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:84574ef689ba5108e5c5cd1788346929d28d1b7a8fe1ca0beab3fece1c49328a_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:d4a54c61e9da550fb8e30087fd1ada363c6a559f5e6f86bb423675455e2b1a1e_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:26227304b43a3c83fd63e76b70980d8cb2d6af5695f5f2b453b95cb0ccee53f1_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:5f6639181046a4964876ef610804b033fbe6b8cd1a4c9ff95e1b4d16fb6ea593_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:64624952cf94139cb5d199a8934f97b5bed7c1ce036ce40591a49d1558ad8b87_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:fa0ec353dc6bd05b1ed4c10142543c733e44203d7dd0698ff618933b54039013_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:1b01dfd8a6567db44434cc03cae41246a0524f1bf47cb2167042e1e458349e02_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:5292b44efb59fee06e78096cb4ff66a95fd83a93f68e6850adab31e57de5d440_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:acacfc85c0bac4a102bbdbc9b6804b46b26fb2c1cc85842d28500d8f552bd393_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:d0c35e88f4d581cdce71be29b1613102d470d353c8899ce320d1f172cb473be0_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:5a6c7447aea28bc530d5688e0b61bffa3ab626f10f850fef7a495ddd6583047e_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:673b60c693874e4ceb435d1bb926113a0a7685a970efdf52f5a73ff979d73b75_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:827702bb7bdb5d3729462b7cc015556a1fba30e87b4cfbf75e3c341898ae97f3_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:c7b6e2497941cc22e6539224697c1e99eaa012d3dcdc96456800dd89f470bd86_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:131d0859107845cc287df46fcb8484d7db7ce94fbca26da863d3f258f4b4810c_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:3d1ddf83d574fad19230cb3106aca6cf53ed96d2984cd6c125de2ee67f069ee1_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:ae63e956e4294ae04a28dc70708aa04ef6c1deb0659dbd670de4bfad08542d78_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:d1baf80270a1d1cfea698ba6bf92707d0ae0dd23f94370b11fa47b1b8daeddda_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:24510b6181a6897aea3706de4c80f4ac05143b9246102e863570c27fad29f815_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:63f79a96d5ba388ad733d807add1e0ac34ba444c67d3b77fbadce11e555b8046_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:f2ebb98b124ea4649fb6bfb3d8f1e123747af57ed325c98cac178c3f1f6ebf8c_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:fac8484dc0e6513b3b2c762d6b7ca6f72a6ca6a23d2cf2235703e0ce76409354_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:45938b2b24c1a13f56498847aee35e6cc95e5901f0a8febcb6446e993b456342_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:51ae98ad98d32d22d243212664072ff1e7fb49730513ad76858316a613db8363_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:698131d51dfd6cb5f8bf44582b7683db764a1cbb934f5fa7e10f8aabc325bbc9_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:d32bb6dccf6630a94e4ef778da251bea8c383214dc03b3b221910ee7c67271f9_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:afa4a9f69e578dc3c535384e3df003bdd4e5ce087a2f2760c67ad0a9c8a7a8e0_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:b996a80bdbe6d925840f2d16c23e1ead93f0d473bbf5ecb58d029eec84bfb694_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:280c1f1f118bfe1c0f8dfdf1a9696f6c627fc0a99d9421b127f243b80e64ca14_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:2ab739818d80407d51f074ce6f171728d8a8456744885aac6d15d861b1cd9fb3_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:3d14cbc264d9c0ae7650a62af7e1569fef8b03c90284670dbd675f30644b8556_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:659882fac1e4dff8c3684100bd5211369e906cb950af9e74bdbbb527d077ae83_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:0e66f2dfd914de753dda0ade75c8599a119e3700ef08cdf2bb7a32d21f9a75c1_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:10a48547bd4e41efbd3abb42cff0825bc34f88850dc7744fceebb439879ba3f1_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:8aa8046dfe8e7cf7276c13cb2ec7a17d6ad4754e43ed5d5663934c935fee318f_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:f7f3f37f2f6e78dfaea0b3782010e8d68b8ef8b46530208fd141c39b65568e99_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:31b10c314318bd66e5c0a5fdd2135ad38a036fb380a2da210f9a4bb0f3b6594b_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:3ccfdbc027800bf23d92071a7f00db98cda969b125ec9d996af0e67478eceb14_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:3dfc43deb8f0f5b0b8745cda242faeb41554b8987786f35df6fb9877ff69c4b5_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:48a58caf2b71d8a17b3ac92923812f8ce8255ef056067c92580e4f14fee3183d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:40ac00ce9ff31256321410e474e6be3881c9762f53b8635b7e8271f036f3d4fa_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:699b2e41e98bdaf0995fc7f86afe813dab267884c815a94477a7f6ae63be895c_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:74e4a7c8cbded7de3455776e6431a1f8b88020b0babb1ece3ba1b180b3644945_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:e55bc1054175404548f14a2241c0a31f5208ea724cc06cf810be8856f94c812e_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:084be34b228a38bfa8b1cdece883a07be6e20b11191a8eb2b20e54b5d8ce8f53_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:79d8f269c0b337d82dea48b673e47bb782c3bf874b950fe51f81a8cd50eea412_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:83a10bc9901f13a8338586e9ec2cf5da288476d9e59daa93afc210f38261bacb_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:ba3417eb677e6b821c5f6876ecd8c434b17820590e241b59c210279a6fe5bad8_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:50e14d9960770126c376b0e94916b8c314db9adef425e25384b276096df2332a_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:71042a5ec9e278bab88a69ab901a6439de7f9231c46794842c516901b4c78004_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:d018a02c1d2229618f3046518a2fdc9267791488ce701c3b9fad660b73989fc9_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:e6854d4b7b1bbb5b47b4528c32e1026838d79670ab1ae5d47af2a6ec7ff64ab6_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:12dc0cd59e54e931101dc19dfa6177668acc4f17548a2ef7026dc8d70301edd3_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:6bb999803ae0303f272c8a1e7d613319d382e831a28409ba9e86daaa0a77a6bc_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:97540e6e992452e110deddb69cb4cbb8aa6aa058c53917522a5ab33981e46c28_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:eb7ad16f148fb65aeb21e3e456a2cd73c599bda90466d4f27abe2e055e1720e7_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:18966d3ca3402773165b96aae76cf616998a16dd43fe5e2214e1cd87d47d3cf5_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:3865ce7f61685ca7933c685ba3ecb955f6a97293b6ecaa582bb8edd51e967a4d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:76da292e166a592fb17efaee93a9d14275cfffb45339cdd2edb051f5a0b1bf06_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:d8a10938c151a805d74306043901dc786f5f0762599097ed67140e75efce18e0_amd64",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:411d4fabc93c7e3c3a4f36462cb12078f0124891c3a8831d7229528d93d85859_ppc64le",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:6281053cb7bc6d9d85cc2cf892509c8ecffe8ae48ff4aa62428cc64061e0ee57_amd64",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:dbd7a9ebae4efa2661d6812446e1bfefff2cde3cb2c9338c97ce7eb8a60be690_s390x",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:ecaccfd0a4d3f77ef99f773f3eb2871e88c4475cd21f88c3b08de65d981a5415_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:255936cb31c1aeb1cb7b1f93b5aa43ce5b7023f0a38d808a24972344a2c7b19f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3fb2d0cfb812a5f9c9421386dfb11748591c91af23cdda04abb674dec68b1acf_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b0c6fc83f98e85fad2f4cee8bef57692199e96fb93ac38d0c42f68bd816812b5_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bbbb8eb3dd778ff6810285183a67269433ab438a2f1c04fe4e3769e107273fb6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:43da839b1ad16a54b6d6e7ab987d8d4b341fa9da6b8b4c3de473fe939033cbd6_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:6076901f4db7f055af645e04e3795dc60af285887a9fc82d6276da9aa033698f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:64262dfeeca80c273c0292a30ab88d0586a91422bcaf6a2f71998e3065b1a497_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:6f3fbc193bb17f28b0b4e75eb40f375c00793884920fa9a7b9677d77e60bcac7_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:3484dccf6e88b6e33b6172a6063b6b6c9f275d1a3ac234711b2c95025393a412_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:3d71b84e504dc37bfedb11f152a0bb456d34fa8d18b121155f451426238603d2_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:61699535fee5e4fe8039a2447f8572e23a079096ab9210ba566a4d6b83c7371c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:7899f7cc7a6eeeafe3915debe9e5890d556b51f8d8076c6301e635a50d68edce_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:40db5016caffd078c17b42aa31b6387b863f8b1280c9e8700c1b46b0cc385fdb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:534b14806afbf83df1392da9291bcb9676f05d02448c8dd40c5c334328209f6a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6965575f60bff1ee362eccb96787c3671971b3fbbdb2ea350c2fb7e48dbfbcb5_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a410cbf4e7a633802fea0be9b3ef3002b4bd084b2759221baf9830d888a22ef_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:12c14e07b20d85cd532da9766b7556c234dc527747631ddc6afae7afda484a86_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:1ba64cadf3739625377a07265cd708ce17d816da151fdf9a9a9b162d340bf1e6_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:52043fbf44f9e74cf619affb7c083b150863617f276e60c5d3f95aaba3005748_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:e455a937a61a79345309752208bd7be4dfda9c85dcabbeb853e1023dfaa6bf0f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:21edef40eb81444f4575cdc93853f8c4861635dd2dfc70bcf783eb9c3489fb56_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:30701ffa65823431718c804c2e4d7b238f6b7bdd491742e37923c9d1e68d4077_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:375563a86a850aac5f4352fbcbbbe752706f6620e0e277b14934cacf881e9f67_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6362c1dfdcf9e253c57fb368b7b65330eceb3f7c165ae618d312faddda2f38c8_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:29afd5d60f693fbe83f91859627bbdcabd15f1a999961e73942e648fd16e5d26_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:471655a30636961cbca7b74f8fb3758d3a9f42a47f994dd193359ca834b04977_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:4a884f8ea3038cee9788eabd0565e9c96c596a720a0174e8e19b9934d6d3a11b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:9c92922ab7392ac2e3c011d33c788ca92d1c33a14ba6bca3987cadbeec1a18e3_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:318486579b5a306777f945f143289332492ef2a6254223f0c78d2bdae1da1ef7_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:5ae9d4ed3f98223f3e13a5756f93e47b5dcd357270388ba0609902ebfcd69903_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:a01e74f91ba72d78911cac11cc482f50301f18e6ac620aa0a43eb4305a1f9ec1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:ad435a593b4ba94db75d26031fc87c8172f2c9161be1d136774ae884c728b8d5_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c63a68eb09d9e1ded1903c233326a1460ae953b6d8852e8bb847ec9153db0b9f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ca2d7f1c708b1e558cbaf5952d26b62e6dc4d932d27949f493820865fc871543_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:72ebac02c914449b4e740c2c9a7d2629f3af8cd76b64903d8b810d1fe5e5c8ad_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:8c7c4b80b1b11bf1d602ca7e5ec2b0208918bee98262dfbd6032778f38dca732_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:3fb1d625b72cd78fd7242f69fb9290929cf2e5820fa0f8fe9bb7ba07d47c4f94_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:61a080cdaf681cbe6153a313d4deacb6513c7bb48a0d1134d11740ef997e9ad5_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:666f42fb35f59c4a8f3bd334e55d6ecd030f9a2837152371f8872fdefa759470_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:6e09e19c8845a5a0729721aa2ec9d91bdd4beef04f378557a61962cabb5a9701_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:b80433434ba71e1a95e2cdd122afddfee9a166ea2cbbfc2562d080b09ef695a3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:c8ec902b9d327f58e303860d78edc7e1dc49712d1da69f2519d92f2581077f0b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5406f7380ddf7afbc8803a1494a3977ffee46c34905c7a53c57a5eb65a388fed_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5e4ae4c37e8f8e9a45f3a0a0ffa98c54cdab2e064126bc4dd5a30bce7c445504_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:145a866db2284fd36f1459d5b03a73abf19295fd9b34668c4df05b536abe4354_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:ebd2dc94209e336fd5ef6dc92ebec06094004d362aabd42d9e1d73c05500d125_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:24128d22e60a985027533eb51ab7e9cf0bf363df08c8ae748ec5f5406c540ef5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:69d2e485bcb035c1edc4bfb9c16d4dc95213a88c19c59693d72f77e2407806c5_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:8a57f22dc7a4dd355bfd1a3de125d8084c932053b6398f0a69a19a604fdcd3f8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:fd33a3598858c614c1e236d33f23d4d87412389ad8d4a49d1d0ce73e389f228a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:10491d3867ecadd2b0bdddfd6f2872eb898ceedab8a3528a47fb799f43814497_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:28d826f0b6b5c1967e77d95453fea7cee703827a9904c29924dc2cff9f565d92_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:bebb0cd840636d5842f25d072e53cb8d035c7e365ec180ce1dd886ec671b8605_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:e1b2d9848dec77890359d8a4dceff8c8858a9651586549093d5937558c3c6215_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3f69c1fba79e6e413e299560a0d82347b545788efb620ededf90639ae0671054_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5cbcf20c3faf87ee7f1a9b341386be023d78a8599ac3445adf4d41dff70b5489_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c873743346f1f8c4da05c3a01d34f2c7c123949ae27467bd18a7d60afe998b67_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dddeddf3f0cd898b49b97adbdd0e6f275fa9da8b764d5bf999ca64aa3b3a89c6_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:3f4e39603e61025678bfa4798486333d8f65343be307fc2e29eafb8706eadefc_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:a4c433f2292a172cacbb3e302a41c00eeb49083eb5300f5e437580bfbb829222_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:c2ebb7508feb51e8c8549ce62ec4974af5ac2eac539c5795aa51286ea2503a81_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:c7a1b19216bf3f228a442a60f5a610e3ab03fd7aaf9825d7f91c39282111c0de_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:76cd1fcf8c866cae5afe093193f533dec3e5b8cc5f1f1d837664ebd374d46b46_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:aab1c386c83f761d7719cbba1b60b9286faa55360d15dd7b067fd41640f4bf76_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:d1613465c0ba1e5d51bd10904528f7591a323d333548949ad46e2e469983e961_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:d8726334ad18a0864af0c5ded51b167d5110b62dc2d30b12f835f6013a2792b4_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:287a187b5b10c5160b6ce6ee3c2e17c3dba2453e92c97ff333c24046ea628352_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:3150a42c81df09c386dc1a455d6819f8aafd91d6fdbe1beb2099d84333065afa_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:85d932240f7972056a3ddea9cd753085c259c29c2a531fa5ca262a359731f095_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:ce07e1ea376248d29e39a054b380fbcd0224b74206512b041fb92008f1deeb8e_arm64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-1394"
        },
        {
          "category": "external",
          "summary": "RHBZ#2262921",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262921"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-1394",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-1394"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1394",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1394"
        },
        {
          "category": "external",
          "summary": "https://github.com/golang-fips/openssl/commit/85d31d0d257ce842c8a1e63c4d230ae850348136",
          "url": "https://github.com/golang-fips/openssl/commit/85d31d0d257ce842c8a1e63c4d230ae850348136"
        },
        {
          "category": "external",
          "summary": "https://github.com/golang-fips/openssl/security/advisories/GHSA-78hx-gp6g-7mj6",
          "url": "https://github.com/golang-fips/openssl/security/advisories/GHSA-78hx-gp6g-7mj6"
        },
        {
          "category": "external",
          "summary": "https://github.com/microsoft/go-crypto-openssl/commit/104fe7f6912788d2ad44602f77a0a0a62f1f259f",
          "url": "https://github.com/microsoft/go-crypto-openssl/commit/104fe7f6912788d2ad44602f77a0a0a62f1f259f"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2024-2660",
          "url": "https://pkg.go.dev/vuln/GO-2024-2660"
        },
        {
          "category": "external",
          "summary": "https://vuln.go.dev/ID/GO-2024-2660.json",
          "url": "https://vuln.go.dev/ID/GO-2024-2660.json"
        }
      ],
      "release_date": "2024-03-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are:\n\n(For x86_64 architecture)\nThe image digest is sha256:e39f4b55929f54a720ca84075544920ddc9fcc1e6a627005ebfd4c3b64e5716c\n\n(For s390x architecture)\nThe image digest is sha256:f71ac459550d87ea330ad86155c0c03856691cca3704ed833b715daba03e9e6f\n\n(For ppc64le architecture)\nThe image digest is sha256:1cda629199a1a845e6f8419551b5f818311a5592b4cb19b563db6d4b7f349602\n\n(For aarch64 architecture)\nThe image digest is sha256:6338d2c24bb593f02980f8627b5a154cbef20a45d541f7c697666c5ac880a02e\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating-cluster-cli.html",
          "product_ids": [
            "9Base-RHOSE-4.15:rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_aarch64",
            "9Base-RHOSE-4.15:rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_ppc64le",
            "9Base-RHOSE-4.15:rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_s390x",
            "9Base-RHOSE-4.15:rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4699"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:065d131dc280a3f6281306e7e434b3d745d832ca5502e71a6d54d3a6b3d19011_s390x",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:39eae74e134826cc2bf8ed869ff363429363c2773136a04159eec1da05fb7d57_ppc64le",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:5c79036d0f3d3a06be098c0379258769a1a62eee44bc2135d9e63f2cc24ff02a_arm64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:8e56d1107a0e8fa3ac77a0f35de9de76d4adbf59e9c8ac8b551a756cbb22f2e6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:517b05a222dc0f69d002bfa480e428352cbd23135f078d692b9e318132094359_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:59e67dca998d89cf9b95333d5434f469e9e24fecb7bf7fe29776d9cadd8b1f64_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:81da9cc843f7defc2fcb19c720d502b72bdaaa738a6477a9525ae620cc96c727_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:f56c9dd357d9ea470a9372f66e735d8bb7e2a2d9831922f03088cd9ecaf22d86_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:49ec9cd1831327ed5915d41cfc6a643aa17f1aa6b7e961213d40cb0389649cfd_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6a6a5027023545953a2c17cd54ffe439c8388619d747089c496f1d75c281affb_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:84574ef689ba5108e5c5cd1788346929d28d1b7a8fe1ca0beab3fece1c49328a_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:d4a54c61e9da550fb8e30087fd1ada363c6a559f5e6f86bb423675455e2b1a1e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:26227304b43a3c83fd63e76b70980d8cb2d6af5695f5f2b453b95cb0ccee53f1_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:5f6639181046a4964876ef610804b033fbe6b8cd1a4c9ff95e1b4d16fb6ea593_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:64624952cf94139cb5d199a8934f97b5bed7c1ce036ce40591a49d1558ad8b87_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:fa0ec353dc6bd05b1ed4c10142543c733e44203d7dd0698ff618933b54039013_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:1b01dfd8a6567db44434cc03cae41246a0524f1bf47cb2167042e1e458349e02_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:5292b44efb59fee06e78096cb4ff66a95fd83a93f68e6850adab31e57de5d440_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:acacfc85c0bac4a102bbdbc9b6804b46b26fb2c1cc85842d28500d8f552bd393_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:d0c35e88f4d581cdce71be29b1613102d470d353c8899ce320d1f172cb473be0_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:5a6c7447aea28bc530d5688e0b61bffa3ab626f10f850fef7a495ddd6583047e_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:673b60c693874e4ceb435d1bb926113a0a7685a970efdf52f5a73ff979d73b75_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:827702bb7bdb5d3729462b7cc015556a1fba30e87b4cfbf75e3c341898ae97f3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:c7b6e2497941cc22e6539224697c1e99eaa012d3dcdc96456800dd89f470bd86_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:131d0859107845cc287df46fcb8484d7db7ce94fbca26da863d3f258f4b4810c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:3d1ddf83d574fad19230cb3106aca6cf53ed96d2984cd6c125de2ee67f069ee1_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:ae63e956e4294ae04a28dc70708aa04ef6c1deb0659dbd670de4bfad08542d78_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:d1baf80270a1d1cfea698ba6bf92707d0ae0dd23f94370b11fa47b1b8daeddda_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:24510b6181a6897aea3706de4c80f4ac05143b9246102e863570c27fad29f815_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:63f79a96d5ba388ad733d807add1e0ac34ba444c67d3b77fbadce11e555b8046_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:f2ebb98b124ea4649fb6bfb3d8f1e123747af57ed325c98cac178c3f1f6ebf8c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:fac8484dc0e6513b3b2c762d6b7ca6f72a6ca6a23d2cf2235703e0ce76409354_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:45938b2b24c1a13f56498847aee35e6cc95e5901f0a8febcb6446e993b456342_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:51ae98ad98d32d22d243212664072ff1e7fb49730513ad76858316a613db8363_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:698131d51dfd6cb5f8bf44582b7683db764a1cbb934f5fa7e10f8aabc325bbc9_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:d32bb6dccf6630a94e4ef778da251bea8c383214dc03b3b221910ee7c67271f9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:afa4a9f69e578dc3c535384e3df003bdd4e5ce087a2f2760c67ad0a9c8a7a8e0_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:b996a80bdbe6d925840f2d16c23e1ead93f0d473bbf5ecb58d029eec84bfb694_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:280c1f1f118bfe1c0f8dfdf1a9696f6c627fc0a99d9421b127f243b80e64ca14_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:2ab739818d80407d51f074ce6f171728d8a8456744885aac6d15d861b1cd9fb3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:3d14cbc264d9c0ae7650a62af7e1569fef8b03c90284670dbd675f30644b8556_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:659882fac1e4dff8c3684100bd5211369e906cb950af9e74bdbbb527d077ae83_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:0e66f2dfd914de753dda0ade75c8599a119e3700ef08cdf2bb7a32d21f9a75c1_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:10a48547bd4e41efbd3abb42cff0825bc34f88850dc7744fceebb439879ba3f1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:8aa8046dfe8e7cf7276c13cb2ec7a17d6ad4754e43ed5d5663934c935fee318f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:f7f3f37f2f6e78dfaea0b3782010e8d68b8ef8b46530208fd141c39b65568e99_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:31b10c314318bd66e5c0a5fdd2135ad38a036fb380a2da210f9a4bb0f3b6594b_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:3ccfdbc027800bf23d92071a7f00db98cda969b125ec9d996af0e67478eceb14_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:3dfc43deb8f0f5b0b8745cda242faeb41554b8987786f35df6fb9877ff69c4b5_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:48a58caf2b71d8a17b3ac92923812f8ce8255ef056067c92580e4f14fee3183d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:40ac00ce9ff31256321410e474e6be3881c9762f53b8635b7e8271f036f3d4fa_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:699b2e41e98bdaf0995fc7f86afe813dab267884c815a94477a7f6ae63be895c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:74e4a7c8cbded7de3455776e6431a1f8b88020b0babb1ece3ba1b180b3644945_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:e55bc1054175404548f14a2241c0a31f5208ea724cc06cf810be8856f94c812e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:084be34b228a38bfa8b1cdece883a07be6e20b11191a8eb2b20e54b5d8ce8f53_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:79d8f269c0b337d82dea48b673e47bb782c3bf874b950fe51f81a8cd50eea412_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:83a10bc9901f13a8338586e9ec2cf5da288476d9e59daa93afc210f38261bacb_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:ba3417eb677e6b821c5f6876ecd8c434b17820590e241b59c210279a6fe5bad8_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:50e14d9960770126c376b0e94916b8c314db9adef425e25384b276096df2332a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:71042a5ec9e278bab88a69ab901a6439de7f9231c46794842c516901b4c78004_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:d018a02c1d2229618f3046518a2fdc9267791488ce701c3b9fad660b73989fc9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:e6854d4b7b1bbb5b47b4528c32e1026838d79670ab1ae5d47af2a6ec7ff64ab6_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:12dc0cd59e54e931101dc19dfa6177668acc4f17548a2ef7026dc8d70301edd3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:6bb999803ae0303f272c8a1e7d613319d382e831a28409ba9e86daaa0a77a6bc_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:97540e6e992452e110deddb69cb4cbb8aa6aa058c53917522a5ab33981e46c28_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:eb7ad16f148fb65aeb21e3e456a2cd73c599bda90466d4f27abe2e055e1720e7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:18966d3ca3402773165b96aae76cf616998a16dd43fe5e2214e1cd87d47d3cf5_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:3865ce7f61685ca7933c685ba3ecb955f6a97293b6ecaa582bb8edd51e967a4d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:76da292e166a592fb17efaee93a9d14275cfffb45339cdd2edb051f5a0b1bf06_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:d8a10938c151a805d74306043901dc786f5f0762599097ed67140e75efce18e0_amd64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:411d4fabc93c7e3c3a4f36462cb12078f0124891c3a8831d7229528d93d85859_ppc64le",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:6281053cb7bc6d9d85cc2cf892509c8ecffe8ae48ff4aa62428cc64061e0ee57_amd64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:dbd7a9ebae4efa2661d6812446e1bfefff2cde3cb2c9338c97ce7eb8a60be690_s390x",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:ecaccfd0a4d3f77ef99f773f3eb2871e88c4475cd21f88c3b08de65d981a5415_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:255936cb31c1aeb1cb7b1f93b5aa43ce5b7023f0a38d808a24972344a2c7b19f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3fb2d0cfb812a5f9c9421386dfb11748591c91af23cdda04abb674dec68b1acf_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b0c6fc83f98e85fad2f4cee8bef57692199e96fb93ac38d0c42f68bd816812b5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bbbb8eb3dd778ff6810285183a67269433ab438a2f1c04fe4e3769e107273fb6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:43da839b1ad16a54b6d6e7ab987d8d4b341fa9da6b8b4c3de473fe939033cbd6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:6076901f4db7f055af645e04e3795dc60af285887a9fc82d6276da9aa033698f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:64262dfeeca80c273c0292a30ab88d0586a91422bcaf6a2f71998e3065b1a497_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:6f3fbc193bb17f28b0b4e75eb40f375c00793884920fa9a7b9677d77e60bcac7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:3484dccf6e88b6e33b6172a6063b6b6c9f275d1a3ac234711b2c95025393a412_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:3d71b84e504dc37bfedb11f152a0bb456d34fa8d18b121155f451426238603d2_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:61699535fee5e4fe8039a2447f8572e23a079096ab9210ba566a4d6b83c7371c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:7899f7cc7a6eeeafe3915debe9e5890d556b51f8d8076c6301e635a50d68edce_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:40db5016caffd078c17b42aa31b6387b863f8b1280c9e8700c1b46b0cc385fdb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:534b14806afbf83df1392da9291bcb9676f05d02448c8dd40c5c334328209f6a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6965575f60bff1ee362eccb96787c3671971b3fbbdb2ea350c2fb7e48dbfbcb5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a410cbf4e7a633802fea0be9b3ef3002b4bd084b2759221baf9830d888a22ef_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:12c14e07b20d85cd532da9766b7556c234dc527747631ddc6afae7afda484a86_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:1ba64cadf3739625377a07265cd708ce17d816da151fdf9a9a9b162d340bf1e6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:52043fbf44f9e74cf619affb7c083b150863617f276e60c5d3f95aaba3005748_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:e455a937a61a79345309752208bd7be4dfda9c85dcabbeb853e1023dfaa6bf0f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:21edef40eb81444f4575cdc93853f8c4861635dd2dfc70bcf783eb9c3489fb56_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:30701ffa65823431718c804c2e4d7b238f6b7bdd491742e37923c9d1e68d4077_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:375563a86a850aac5f4352fbcbbbe752706f6620e0e277b14934cacf881e9f67_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6362c1dfdcf9e253c57fb368b7b65330eceb3f7c165ae618d312faddda2f38c8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:29afd5d60f693fbe83f91859627bbdcabd15f1a999961e73942e648fd16e5d26_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:471655a30636961cbca7b74f8fb3758d3a9f42a47f994dd193359ca834b04977_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:4a884f8ea3038cee9788eabd0565e9c96c596a720a0174e8e19b9934d6d3a11b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:9c92922ab7392ac2e3c011d33c788ca92d1c33a14ba6bca3987cadbeec1a18e3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:318486579b5a306777f945f143289332492ef2a6254223f0c78d2bdae1da1ef7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:5ae9d4ed3f98223f3e13a5756f93e47b5dcd357270388ba0609902ebfcd69903_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:a01e74f91ba72d78911cac11cc482f50301f18e6ac620aa0a43eb4305a1f9ec1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:ad435a593b4ba94db75d26031fc87c8172f2c9161be1d136774ae884c728b8d5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c63a68eb09d9e1ded1903c233326a1460ae953b6d8852e8bb847ec9153db0b9f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ca2d7f1c708b1e558cbaf5952d26b62e6dc4d932d27949f493820865fc871543_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:72ebac02c914449b4e740c2c9a7d2629f3af8cd76b64903d8b810d1fe5e5c8ad_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:8c7c4b80b1b11bf1d602ca7e5ec2b0208918bee98262dfbd6032778f38dca732_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:3fb1d625b72cd78fd7242f69fb9290929cf2e5820fa0f8fe9bb7ba07d47c4f94_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:61a080cdaf681cbe6153a313d4deacb6513c7bb48a0d1134d11740ef997e9ad5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:666f42fb35f59c4a8f3bd334e55d6ecd030f9a2837152371f8872fdefa759470_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:6e09e19c8845a5a0729721aa2ec9d91bdd4beef04f378557a61962cabb5a9701_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:b80433434ba71e1a95e2cdd122afddfee9a166ea2cbbfc2562d080b09ef695a3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:c8ec902b9d327f58e303860d78edc7e1dc49712d1da69f2519d92f2581077f0b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5406f7380ddf7afbc8803a1494a3977ffee46c34905c7a53c57a5eb65a388fed_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5e4ae4c37e8f8e9a45f3a0a0ffa98c54cdab2e064126bc4dd5a30bce7c445504_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:145a866db2284fd36f1459d5b03a73abf19295fd9b34668c4df05b536abe4354_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:ebd2dc94209e336fd5ef6dc92ebec06094004d362aabd42d9e1d73c05500d125_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:24128d22e60a985027533eb51ab7e9cf0bf363df08c8ae748ec5f5406c540ef5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:69d2e485bcb035c1edc4bfb9c16d4dc95213a88c19c59693d72f77e2407806c5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:8a57f22dc7a4dd355bfd1a3de125d8084c932053b6398f0a69a19a604fdcd3f8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:fd33a3598858c614c1e236d33f23d4d87412389ad8d4a49d1d0ce73e389f228a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:10491d3867ecadd2b0bdddfd6f2872eb898ceedab8a3528a47fb799f43814497_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:28d826f0b6b5c1967e77d95453fea7cee703827a9904c29924dc2cff9f565d92_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:bebb0cd840636d5842f25d072e53cb8d035c7e365ec180ce1dd886ec671b8605_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:e1b2d9848dec77890359d8a4dceff8c8858a9651586549093d5937558c3c6215_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3f69c1fba79e6e413e299560a0d82347b545788efb620ededf90639ae0671054_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5cbcf20c3faf87ee7f1a9b341386be023d78a8599ac3445adf4d41dff70b5489_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c873743346f1f8c4da05c3a01d34f2c7c123949ae27467bd18a7d60afe998b67_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dddeddf3f0cd898b49b97adbdd0e6f275fa9da8b764d5bf999ca64aa3b3a89c6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:3f4e39603e61025678bfa4798486333d8f65343be307fc2e29eafb8706eadefc_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:a4c433f2292a172cacbb3e302a41c00eeb49083eb5300f5e437580bfbb829222_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:c2ebb7508feb51e8c8549ce62ec4974af5ac2eac539c5795aa51286ea2503a81_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:c7a1b19216bf3f228a442a60f5a610e3ab03fd7aaf9825d7f91c39282111c0de_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:76cd1fcf8c866cae5afe093193f533dec3e5b8cc5f1f1d837664ebd374d46b46_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:aab1c386c83f761d7719cbba1b60b9286faa55360d15dd7b067fd41640f4bf76_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:d1613465c0ba1e5d51bd10904528f7591a323d333548949ad46e2e469983e961_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:d8726334ad18a0864af0c5ded51b167d5110b62dc2d30b12f835f6013a2792b4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:287a187b5b10c5160b6ce6ee3c2e17c3dba2453e92c97ff333c24046ea628352_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:3150a42c81df09c386dc1a455d6819f8aafd91d6fdbe1beb2099d84333065afa_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:85d932240f7972056a3ddea9cd753085c259c29c2a531fa5ca262a359731f095_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:ce07e1ea376248d29e39a054b380fbcd0224b74206512b041fb92008f1deeb8e_arm64",
            "9Base-RHOSE-4.15:rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_aarch64",
            "9Base-RHOSE-4.15:rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_ppc64le",
            "9Base-RHOSE-4.15:rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_s390x",
            "9Base-RHOSE-4.15:rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOSE-4.15:rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_aarch64",
            "9Base-RHOSE-4.15:rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_ppc64le",
            "9Base-RHOSE-4.15:rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_s390x",
            "9Base-RHOSE-4.15:rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads"
    },
    {
      "cve": "CVE-2024-6104",
      "cwe": {
        "id": "CWE-532",
        "name": "Insertion of Sensitive Information into Log File"
      },
      "discovery_date": "2024-06-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:065d131dc280a3f6281306e7e434b3d745d832ca5502e71a6d54d3a6b3d19011_s390x",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:39eae74e134826cc2bf8ed869ff363429363c2773136a04159eec1da05fb7d57_ppc64le",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:5c79036d0f3d3a06be098c0379258769a1a62eee44bc2135d9e63f2cc24ff02a_arm64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:8e56d1107a0e8fa3ac77a0f35de9de76d4adbf59e9c8ac8b551a756cbb22f2e6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:517b05a222dc0f69d002bfa480e428352cbd23135f078d692b9e318132094359_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:59e67dca998d89cf9b95333d5434f469e9e24fecb7bf7fe29776d9cadd8b1f64_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:81da9cc843f7defc2fcb19c720d502b72bdaaa738a6477a9525ae620cc96c727_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:f56c9dd357d9ea470a9372f66e735d8bb7e2a2d9831922f03088cd9ecaf22d86_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:49ec9cd1831327ed5915d41cfc6a643aa17f1aa6b7e961213d40cb0389649cfd_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6a6a5027023545953a2c17cd54ffe439c8388619d747089c496f1d75c281affb_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:84574ef689ba5108e5c5cd1788346929d28d1b7a8fe1ca0beab3fece1c49328a_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:d4a54c61e9da550fb8e30087fd1ada363c6a559f5e6f86bb423675455e2b1a1e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:26227304b43a3c83fd63e76b70980d8cb2d6af5695f5f2b453b95cb0ccee53f1_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:5f6639181046a4964876ef610804b033fbe6b8cd1a4c9ff95e1b4d16fb6ea593_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:64624952cf94139cb5d199a8934f97b5bed7c1ce036ce40591a49d1558ad8b87_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:fa0ec353dc6bd05b1ed4c10142543c733e44203d7dd0698ff618933b54039013_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:1b01dfd8a6567db44434cc03cae41246a0524f1bf47cb2167042e1e458349e02_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:5292b44efb59fee06e78096cb4ff66a95fd83a93f68e6850adab31e57de5d440_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:acacfc85c0bac4a102bbdbc9b6804b46b26fb2c1cc85842d28500d8f552bd393_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:d0c35e88f4d581cdce71be29b1613102d470d353c8899ce320d1f172cb473be0_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:5a6c7447aea28bc530d5688e0b61bffa3ab626f10f850fef7a495ddd6583047e_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:673b60c693874e4ceb435d1bb926113a0a7685a970efdf52f5a73ff979d73b75_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:827702bb7bdb5d3729462b7cc015556a1fba30e87b4cfbf75e3c341898ae97f3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:c7b6e2497941cc22e6539224697c1e99eaa012d3dcdc96456800dd89f470bd86_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:24510b6181a6897aea3706de4c80f4ac05143b9246102e863570c27fad29f815_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:63f79a96d5ba388ad733d807add1e0ac34ba444c67d3b77fbadce11e555b8046_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:f2ebb98b124ea4649fb6bfb3d8f1e123747af57ed325c98cac178c3f1f6ebf8c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:fac8484dc0e6513b3b2c762d6b7ca6f72a6ca6a23d2cf2235703e0ce76409354_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:45938b2b24c1a13f56498847aee35e6cc95e5901f0a8febcb6446e993b456342_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:51ae98ad98d32d22d243212664072ff1e7fb49730513ad76858316a613db8363_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:698131d51dfd6cb5f8bf44582b7683db764a1cbb934f5fa7e10f8aabc325bbc9_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:d32bb6dccf6630a94e4ef778da251bea8c383214dc03b3b221910ee7c67271f9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:280c1f1f118bfe1c0f8dfdf1a9696f6c627fc0a99d9421b127f243b80e64ca14_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:2ab739818d80407d51f074ce6f171728d8a8456744885aac6d15d861b1cd9fb3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:3d14cbc264d9c0ae7650a62af7e1569fef8b03c90284670dbd675f30644b8556_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:659882fac1e4dff8c3684100bd5211369e906cb950af9e74bdbbb527d077ae83_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:0e66f2dfd914de753dda0ade75c8599a119e3700ef08cdf2bb7a32d21f9a75c1_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:10a48547bd4e41efbd3abb42cff0825bc34f88850dc7744fceebb439879ba3f1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:8aa8046dfe8e7cf7276c13cb2ec7a17d6ad4754e43ed5d5663934c935fee318f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:f7f3f37f2f6e78dfaea0b3782010e8d68b8ef8b46530208fd141c39b65568e99_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:31b10c314318bd66e5c0a5fdd2135ad38a036fb380a2da210f9a4bb0f3b6594b_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:3ccfdbc027800bf23d92071a7f00db98cda969b125ec9d996af0e67478eceb14_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:3dfc43deb8f0f5b0b8745cda242faeb41554b8987786f35df6fb9877ff69c4b5_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:48a58caf2b71d8a17b3ac92923812f8ce8255ef056067c92580e4f14fee3183d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:40ac00ce9ff31256321410e474e6be3881c9762f53b8635b7e8271f036f3d4fa_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:699b2e41e98bdaf0995fc7f86afe813dab267884c815a94477a7f6ae63be895c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:74e4a7c8cbded7de3455776e6431a1f8b88020b0babb1ece3ba1b180b3644945_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:e55bc1054175404548f14a2241c0a31f5208ea724cc06cf810be8856f94c812e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:084be34b228a38bfa8b1cdece883a07be6e20b11191a8eb2b20e54b5d8ce8f53_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:79d8f269c0b337d82dea48b673e47bb782c3bf874b950fe51f81a8cd50eea412_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:83a10bc9901f13a8338586e9ec2cf5da288476d9e59daa93afc210f38261bacb_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:ba3417eb677e6b821c5f6876ecd8c434b17820590e241b59c210279a6fe5bad8_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:50e14d9960770126c376b0e94916b8c314db9adef425e25384b276096df2332a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:71042a5ec9e278bab88a69ab901a6439de7f9231c46794842c516901b4c78004_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:d018a02c1d2229618f3046518a2fdc9267791488ce701c3b9fad660b73989fc9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:e6854d4b7b1bbb5b47b4528c32e1026838d79670ab1ae5d47af2a6ec7ff64ab6_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:12dc0cd59e54e931101dc19dfa6177668acc4f17548a2ef7026dc8d70301edd3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:6bb999803ae0303f272c8a1e7d613319d382e831a28409ba9e86daaa0a77a6bc_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:97540e6e992452e110deddb69cb4cbb8aa6aa058c53917522a5ab33981e46c28_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:eb7ad16f148fb65aeb21e3e456a2cd73c599bda90466d4f27abe2e055e1720e7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:18966d3ca3402773165b96aae76cf616998a16dd43fe5e2214e1cd87d47d3cf5_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:3865ce7f61685ca7933c685ba3ecb955f6a97293b6ecaa582bb8edd51e967a4d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:76da292e166a592fb17efaee93a9d14275cfffb45339cdd2edb051f5a0b1bf06_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:d8a10938c151a805d74306043901dc786f5f0762599097ed67140e75efce18e0_amd64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:411d4fabc93c7e3c3a4f36462cb12078f0124891c3a8831d7229528d93d85859_ppc64le",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:6281053cb7bc6d9d85cc2cf892509c8ecffe8ae48ff4aa62428cc64061e0ee57_amd64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:dbd7a9ebae4efa2661d6812446e1bfefff2cde3cb2c9338c97ce7eb8a60be690_s390x",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:ecaccfd0a4d3f77ef99f773f3eb2871e88c4475cd21f88c3b08de65d981a5415_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:255936cb31c1aeb1cb7b1f93b5aa43ce5b7023f0a38d808a24972344a2c7b19f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3fb2d0cfb812a5f9c9421386dfb11748591c91af23cdda04abb674dec68b1acf_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b0c6fc83f98e85fad2f4cee8bef57692199e96fb93ac38d0c42f68bd816812b5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bbbb8eb3dd778ff6810285183a67269433ab438a2f1c04fe4e3769e107273fb6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:43da839b1ad16a54b6d6e7ab987d8d4b341fa9da6b8b4c3de473fe939033cbd6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:6076901f4db7f055af645e04e3795dc60af285887a9fc82d6276da9aa033698f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:64262dfeeca80c273c0292a30ab88d0586a91422bcaf6a2f71998e3065b1a497_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:6f3fbc193bb17f28b0b4e75eb40f375c00793884920fa9a7b9677d77e60bcac7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:3484dccf6e88b6e33b6172a6063b6b6c9f275d1a3ac234711b2c95025393a412_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:3d71b84e504dc37bfedb11f152a0bb456d34fa8d18b121155f451426238603d2_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:61699535fee5e4fe8039a2447f8572e23a079096ab9210ba566a4d6b83c7371c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:7899f7cc7a6eeeafe3915debe9e5890d556b51f8d8076c6301e635a50d68edce_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:40db5016caffd078c17b42aa31b6387b863f8b1280c9e8700c1b46b0cc385fdb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:534b14806afbf83df1392da9291bcb9676f05d02448c8dd40c5c334328209f6a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6965575f60bff1ee362eccb96787c3671971b3fbbdb2ea350c2fb7e48dbfbcb5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a410cbf4e7a633802fea0be9b3ef3002b4bd084b2759221baf9830d888a22ef_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:12c14e07b20d85cd532da9766b7556c234dc527747631ddc6afae7afda484a86_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:1ba64cadf3739625377a07265cd708ce17d816da151fdf9a9a9b162d340bf1e6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:52043fbf44f9e74cf619affb7c083b150863617f276e60c5d3f95aaba3005748_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:e455a937a61a79345309752208bd7be4dfda9c85dcabbeb853e1023dfaa6bf0f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:21edef40eb81444f4575cdc93853f8c4861635dd2dfc70bcf783eb9c3489fb56_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:30701ffa65823431718c804c2e4d7b238f6b7bdd491742e37923c9d1e68d4077_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:375563a86a850aac5f4352fbcbbbe752706f6620e0e277b14934cacf881e9f67_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6362c1dfdcf9e253c57fb368b7b65330eceb3f7c165ae618d312faddda2f38c8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:29afd5d60f693fbe83f91859627bbdcabd15f1a999961e73942e648fd16e5d26_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:471655a30636961cbca7b74f8fb3758d3a9f42a47f994dd193359ca834b04977_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:4a884f8ea3038cee9788eabd0565e9c96c596a720a0174e8e19b9934d6d3a11b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:9c92922ab7392ac2e3c011d33c788ca92d1c33a14ba6bca3987cadbeec1a18e3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:318486579b5a306777f945f143289332492ef2a6254223f0c78d2bdae1da1ef7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:5ae9d4ed3f98223f3e13a5756f93e47b5dcd357270388ba0609902ebfcd69903_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:a01e74f91ba72d78911cac11cc482f50301f18e6ac620aa0a43eb4305a1f9ec1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:ad435a593b4ba94db75d26031fc87c8172f2c9161be1d136774ae884c728b8d5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:3fb1d625b72cd78fd7242f69fb9290929cf2e5820fa0f8fe9bb7ba07d47c4f94_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:61a080cdaf681cbe6153a313d4deacb6513c7bb48a0d1134d11740ef997e9ad5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:666f42fb35f59c4a8f3bd334e55d6ecd030f9a2837152371f8872fdefa759470_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:6e09e19c8845a5a0729721aa2ec9d91bdd4beef04f378557a61962cabb5a9701_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:b80433434ba71e1a95e2cdd122afddfee9a166ea2cbbfc2562d080b09ef695a3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:c8ec902b9d327f58e303860d78edc7e1dc49712d1da69f2519d92f2581077f0b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5406f7380ddf7afbc8803a1494a3977ffee46c34905c7a53c57a5eb65a388fed_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5e4ae4c37e8f8e9a45f3a0a0ffa98c54cdab2e064126bc4dd5a30bce7c445504_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:145a866db2284fd36f1459d5b03a73abf19295fd9b34668c4df05b536abe4354_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:ebd2dc94209e336fd5ef6dc92ebec06094004d362aabd42d9e1d73c05500d125_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:24128d22e60a985027533eb51ab7e9cf0bf363df08c8ae748ec5f5406c540ef5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:69d2e485bcb035c1edc4bfb9c16d4dc95213a88c19c59693d72f77e2407806c5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:8a57f22dc7a4dd355bfd1a3de125d8084c932053b6398f0a69a19a604fdcd3f8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:fd33a3598858c614c1e236d33f23d4d87412389ad8d4a49d1d0ce73e389f228a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:10491d3867ecadd2b0bdddfd6f2872eb898ceedab8a3528a47fb799f43814497_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:28d826f0b6b5c1967e77d95453fea7cee703827a9904c29924dc2cff9f565d92_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:bebb0cd840636d5842f25d072e53cb8d035c7e365ec180ce1dd886ec671b8605_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:e1b2d9848dec77890359d8a4dceff8c8858a9651586549093d5937558c3c6215_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3f69c1fba79e6e413e299560a0d82347b545788efb620ededf90639ae0671054_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5cbcf20c3faf87ee7f1a9b341386be023d78a8599ac3445adf4d41dff70b5489_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c873743346f1f8c4da05c3a01d34f2c7c123949ae27467bd18a7d60afe998b67_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dddeddf3f0cd898b49b97adbdd0e6f275fa9da8b764d5bf999ca64aa3b3a89c6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:3f4e39603e61025678bfa4798486333d8f65343be307fc2e29eafb8706eadefc_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:a4c433f2292a172cacbb3e302a41c00eeb49083eb5300f5e437580bfbb829222_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:c2ebb7508feb51e8c8549ce62ec4974af5ac2eac539c5795aa51286ea2503a81_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:c7a1b19216bf3f228a442a60f5a610e3ab03fd7aaf9825d7f91c39282111c0de_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:76cd1fcf8c866cae5afe093193f533dec3e5b8cc5f1f1d837664ebd374d46b46_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:aab1c386c83f761d7719cbba1b60b9286faa55360d15dd7b067fd41640f4bf76_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:d1613465c0ba1e5d51bd10904528f7591a323d333548949ad46e2e469983e961_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:d8726334ad18a0864af0c5ded51b167d5110b62dc2d30b12f835f6013a2792b4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:287a187b5b10c5160b6ce6ee3c2e17c3dba2453e92c97ff333c24046ea628352_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:3150a42c81df09c386dc1a455d6819f8aafd91d6fdbe1beb2099d84333065afa_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:85d932240f7972056a3ddea9cd753085c259c29c2a531fa5ca262a359731f095_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:ce07e1ea376248d29e39a054b380fbcd0224b74206512b041fb92008f1deeb8e_arm64",
            "9Base-RHOSE-4.15:rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_aarch64",
            "9Base-RHOSE-4.15:rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_ppc64le",
            "9Base-RHOSE-4.15:rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_s390x",
            "9Base-RHOSE-4.15:rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2294000"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in go-retryablehttp. The package may suffer from a lack of input sanitization by not cleaning up URL data when writing to the logs. This issue could expose sensitive authentication information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "go-retryablehttp: url might write sensitive information to log file",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:131d0859107845cc287df46fcb8484d7db7ce94fbca26da863d3f258f4b4810c_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:3d1ddf83d574fad19230cb3106aca6cf53ed96d2984cd6c125de2ee67f069ee1_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:ae63e956e4294ae04a28dc70708aa04ef6c1deb0659dbd670de4bfad08542d78_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:d1baf80270a1d1cfea698ba6bf92707d0ae0dd23f94370b11fa47b1b8daeddda_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:afa4a9f69e578dc3c535384e3df003bdd4e5ce087a2f2760c67ad0a9c8a7a8e0_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:b996a80bdbe6d925840f2d16c23e1ead93f0d473bbf5ecb58d029eec84bfb694_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c63a68eb09d9e1ded1903c233326a1460ae953b6d8852e8bb847ec9153db0b9f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ca2d7f1c708b1e558cbaf5952d26b62e6dc4d932d27949f493820865fc871543_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:72ebac02c914449b4e740c2c9a7d2629f3af8cd76b64903d8b810d1fe5e5c8ad_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:8c7c4b80b1b11bf1d602ca7e5ec2b0208918bee98262dfbd6032778f38dca732_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:065d131dc280a3f6281306e7e434b3d745d832ca5502e71a6d54d3a6b3d19011_s390x",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:39eae74e134826cc2bf8ed869ff363429363c2773136a04159eec1da05fb7d57_ppc64le",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:5c79036d0f3d3a06be098c0379258769a1a62eee44bc2135d9e63f2cc24ff02a_arm64",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:8e56d1107a0e8fa3ac77a0f35de9de76d4adbf59e9c8ac8b551a756cbb22f2e6_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:517b05a222dc0f69d002bfa480e428352cbd23135f078d692b9e318132094359_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:59e67dca998d89cf9b95333d5434f469e9e24fecb7bf7fe29776d9cadd8b1f64_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:81da9cc843f7defc2fcb19c720d502b72bdaaa738a6477a9525ae620cc96c727_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:f56c9dd357d9ea470a9372f66e735d8bb7e2a2d9831922f03088cd9ecaf22d86_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:49ec9cd1831327ed5915d41cfc6a643aa17f1aa6b7e961213d40cb0389649cfd_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6a6a5027023545953a2c17cd54ffe439c8388619d747089c496f1d75c281affb_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:84574ef689ba5108e5c5cd1788346929d28d1b7a8fe1ca0beab3fece1c49328a_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:d4a54c61e9da550fb8e30087fd1ada363c6a559f5e6f86bb423675455e2b1a1e_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:26227304b43a3c83fd63e76b70980d8cb2d6af5695f5f2b453b95cb0ccee53f1_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:5f6639181046a4964876ef610804b033fbe6b8cd1a4c9ff95e1b4d16fb6ea593_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:64624952cf94139cb5d199a8934f97b5bed7c1ce036ce40591a49d1558ad8b87_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:fa0ec353dc6bd05b1ed4c10142543c733e44203d7dd0698ff618933b54039013_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:1b01dfd8a6567db44434cc03cae41246a0524f1bf47cb2167042e1e458349e02_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:5292b44efb59fee06e78096cb4ff66a95fd83a93f68e6850adab31e57de5d440_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:acacfc85c0bac4a102bbdbc9b6804b46b26fb2c1cc85842d28500d8f552bd393_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:d0c35e88f4d581cdce71be29b1613102d470d353c8899ce320d1f172cb473be0_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:5a6c7447aea28bc530d5688e0b61bffa3ab626f10f850fef7a495ddd6583047e_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:673b60c693874e4ceb435d1bb926113a0a7685a970efdf52f5a73ff979d73b75_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:827702bb7bdb5d3729462b7cc015556a1fba30e87b4cfbf75e3c341898ae97f3_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:c7b6e2497941cc22e6539224697c1e99eaa012d3dcdc96456800dd89f470bd86_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:24510b6181a6897aea3706de4c80f4ac05143b9246102e863570c27fad29f815_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:63f79a96d5ba388ad733d807add1e0ac34ba444c67d3b77fbadce11e555b8046_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:f2ebb98b124ea4649fb6bfb3d8f1e123747af57ed325c98cac178c3f1f6ebf8c_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:fac8484dc0e6513b3b2c762d6b7ca6f72a6ca6a23d2cf2235703e0ce76409354_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:45938b2b24c1a13f56498847aee35e6cc95e5901f0a8febcb6446e993b456342_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:51ae98ad98d32d22d243212664072ff1e7fb49730513ad76858316a613db8363_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:698131d51dfd6cb5f8bf44582b7683db764a1cbb934f5fa7e10f8aabc325bbc9_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:d32bb6dccf6630a94e4ef778da251bea8c383214dc03b3b221910ee7c67271f9_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:280c1f1f118bfe1c0f8dfdf1a9696f6c627fc0a99d9421b127f243b80e64ca14_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:2ab739818d80407d51f074ce6f171728d8a8456744885aac6d15d861b1cd9fb3_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:3d14cbc264d9c0ae7650a62af7e1569fef8b03c90284670dbd675f30644b8556_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:659882fac1e4dff8c3684100bd5211369e906cb950af9e74bdbbb527d077ae83_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:0e66f2dfd914de753dda0ade75c8599a119e3700ef08cdf2bb7a32d21f9a75c1_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:10a48547bd4e41efbd3abb42cff0825bc34f88850dc7744fceebb439879ba3f1_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:8aa8046dfe8e7cf7276c13cb2ec7a17d6ad4754e43ed5d5663934c935fee318f_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:f7f3f37f2f6e78dfaea0b3782010e8d68b8ef8b46530208fd141c39b65568e99_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:31b10c314318bd66e5c0a5fdd2135ad38a036fb380a2da210f9a4bb0f3b6594b_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:3ccfdbc027800bf23d92071a7f00db98cda969b125ec9d996af0e67478eceb14_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:3dfc43deb8f0f5b0b8745cda242faeb41554b8987786f35df6fb9877ff69c4b5_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:48a58caf2b71d8a17b3ac92923812f8ce8255ef056067c92580e4f14fee3183d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:40ac00ce9ff31256321410e474e6be3881c9762f53b8635b7e8271f036f3d4fa_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:699b2e41e98bdaf0995fc7f86afe813dab267884c815a94477a7f6ae63be895c_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:74e4a7c8cbded7de3455776e6431a1f8b88020b0babb1ece3ba1b180b3644945_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:e55bc1054175404548f14a2241c0a31f5208ea724cc06cf810be8856f94c812e_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:084be34b228a38bfa8b1cdece883a07be6e20b11191a8eb2b20e54b5d8ce8f53_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:79d8f269c0b337d82dea48b673e47bb782c3bf874b950fe51f81a8cd50eea412_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:83a10bc9901f13a8338586e9ec2cf5da288476d9e59daa93afc210f38261bacb_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:ba3417eb677e6b821c5f6876ecd8c434b17820590e241b59c210279a6fe5bad8_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:50e14d9960770126c376b0e94916b8c314db9adef425e25384b276096df2332a_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:71042a5ec9e278bab88a69ab901a6439de7f9231c46794842c516901b4c78004_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:d018a02c1d2229618f3046518a2fdc9267791488ce701c3b9fad660b73989fc9_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:e6854d4b7b1bbb5b47b4528c32e1026838d79670ab1ae5d47af2a6ec7ff64ab6_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:12dc0cd59e54e931101dc19dfa6177668acc4f17548a2ef7026dc8d70301edd3_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:6bb999803ae0303f272c8a1e7d613319d382e831a28409ba9e86daaa0a77a6bc_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:97540e6e992452e110deddb69cb4cbb8aa6aa058c53917522a5ab33981e46c28_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:eb7ad16f148fb65aeb21e3e456a2cd73c599bda90466d4f27abe2e055e1720e7_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:18966d3ca3402773165b96aae76cf616998a16dd43fe5e2214e1cd87d47d3cf5_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:3865ce7f61685ca7933c685ba3ecb955f6a97293b6ecaa582bb8edd51e967a4d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:76da292e166a592fb17efaee93a9d14275cfffb45339cdd2edb051f5a0b1bf06_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:d8a10938c151a805d74306043901dc786f5f0762599097ed67140e75efce18e0_amd64",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:411d4fabc93c7e3c3a4f36462cb12078f0124891c3a8831d7229528d93d85859_ppc64le",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:6281053cb7bc6d9d85cc2cf892509c8ecffe8ae48ff4aa62428cc64061e0ee57_amd64",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:dbd7a9ebae4efa2661d6812446e1bfefff2cde3cb2c9338c97ce7eb8a60be690_s390x",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:ecaccfd0a4d3f77ef99f773f3eb2871e88c4475cd21f88c3b08de65d981a5415_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:255936cb31c1aeb1cb7b1f93b5aa43ce5b7023f0a38d808a24972344a2c7b19f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3fb2d0cfb812a5f9c9421386dfb11748591c91af23cdda04abb674dec68b1acf_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b0c6fc83f98e85fad2f4cee8bef57692199e96fb93ac38d0c42f68bd816812b5_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bbbb8eb3dd778ff6810285183a67269433ab438a2f1c04fe4e3769e107273fb6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:43da839b1ad16a54b6d6e7ab987d8d4b341fa9da6b8b4c3de473fe939033cbd6_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:6076901f4db7f055af645e04e3795dc60af285887a9fc82d6276da9aa033698f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:64262dfeeca80c273c0292a30ab88d0586a91422bcaf6a2f71998e3065b1a497_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:6f3fbc193bb17f28b0b4e75eb40f375c00793884920fa9a7b9677d77e60bcac7_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:3484dccf6e88b6e33b6172a6063b6b6c9f275d1a3ac234711b2c95025393a412_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:3d71b84e504dc37bfedb11f152a0bb456d34fa8d18b121155f451426238603d2_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:61699535fee5e4fe8039a2447f8572e23a079096ab9210ba566a4d6b83c7371c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:7899f7cc7a6eeeafe3915debe9e5890d556b51f8d8076c6301e635a50d68edce_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:40db5016caffd078c17b42aa31b6387b863f8b1280c9e8700c1b46b0cc385fdb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:534b14806afbf83df1392da9291bcb9676f05d02448c8dd40c5c334328209f6a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6965575f60bff1ee362eccb96787c3671971b3fbbdb2ea350c2fb7e48dbfbcb5_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a410cbf4e7a633802fea0be9b3ef3002b4bd084b2759221baf9830d888a22ef_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:12c14e07b20d85cd532da9766b7556c234dc527747631ddc6afae7afda484a86_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:1ba64cadf3739625377a07265cd708ce17d816da151fdf9a9a9b162d340bf1e6_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:52043fbf44f9e74cf619affb7c083b150863617f276e60c5d3f95aaba3005748_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:e455a937a61a79345309752208bd7be4dfda9c85dcabbeb853e1023dfaa6bf0f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:21edef40eb81444f4575cdc93853f8c4861635dd2dfc70bcf783eb9c3489fb56_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:30701ffa65823431718c804c2e4d7b238f6b7bdd491742e37923c9d1e68d4077_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:375563a86a850aac5f4352fbcbbbe752706f6620e0e277b14934cacf881e9f67_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6362c1dfdcf9e253c57fb368b7b65330eceb3f7c165ae618d312faddda2f38c8_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:29afd5d60f693fbe83f91859627bbdcabd15f1a999961e73942e648fd16e5d26_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:471655a30636961cbca7b74f8fb3758d3a9f42a47f994dd193359ca834b04977_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:4a884f8ea3038cee9788eabd0565e9c96c596a720a0174e8e19b9934d6d3a11b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:9c92922ab7392ac2e3c011d33c788ca92d1c33a14ba6bca3987cadbeec1a18e3_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:318486579b5a306777f945f143289332492ef2a6254223f0c78d2bdae1da1ef7_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:5ae9d4ed3f98223f3e13a5756f93e47b5dcd357270388ba0609902ebfcd69903_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:a01e74f91ba72d78911cac11cc482f50301f18e6ac620aa0a43eb4305a1f9ec1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:ad435a593b4ba94db75d26031fc87c8172f2c9161be1d136774ae884c728b8d5_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:3fb1d625b72cd78fd7242f69fb9290929cf2e5820fa0f8fe9bb7ba07d47c4f94_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:61a080cdaf681cbe6153a313d4deacb6513c7bb48a0d1134d11740ef997e9ad5_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:666f42fb35f59c4a8f3bd334e55d6ecd030f9a2837152371f8872fdefa759470_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:6e09e19c8845a5a0729721aa2ec9d91bdd4beef04f378557a61962cabb5a9701_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:b80433434ba71e1a95e2cdd122afddfee9a166ea2cbbfc2562d080b09ef695a3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:c8ec902b9d327f58e303860d78edc7e1dc49712d1da69f2519d92f2581077f0b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5406f7380ddf7afbc8803a1494a3977ffee46c34905c7a53c57a5eb65a388fed_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5e4ae4c37e8f8e9a45f3a0a0ffa98c54cdab2e064126bc4dd5a30bce7c445504_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:145a866db2284fd36f1459d5b03a73abf19295fd9b34668c4df05b536abe4354_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:ebd2dc94209e336fd5ef6dc92ebec06094004d362aabd42d9e1d73c05500d125_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:24128d22e60a985027533eb51ab7e9cf0bf363df08c8ae748ec5f5406c540ef5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:69d2e485bcb035c1edc4bfb9c16d4dc95213a88c19c59693d72f77e2407806c5_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:8a57f22dc7a4dd355bfd1a3de125d8084c932053b6398f0a69a19a604fdcd3f8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:fd33a3598858c614c1e236d33f23d4d87412389ad8d4a49d1d0ce73e389f228a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:10491d3867ecadd2b0bdddfd6f2872eb898ceedab8a3528a47fb799f43814497_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:28d826f0b6b5c1967e77d95453fea7cee703827a9904c29924dc2cff9f565d92_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:bebb0cd840636d5842f25d072e53cb8d035c7e365ec180ce1dd886ec671b8605_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:e1b2d9848dec77890359d8a4dceff8c8858a9651586549093d5937558c3c6215_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3f69c1fba79e6e413e299560a0d82347b545788efb620ededf90639ae0671054_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5cbcf20c3faf87ee7f1a9b341386be023d78a8599ac3445adf4d41dff70b5489_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c873743346f1f8c4da05c3a01d34f2c7c123949ae27467bd18a7d60afe998b67_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dddeddf3f0cd898b49b97adbdd0e6f275fa9da8b764d5bf999ca64aa3b3a89c6_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:3f4e39603e61025678bfa4798486333d8f65343be307fc2e29eafb8706eadefc_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:a4c433f2292a172cacbb3e302a41c00eeb49083eb5300f5e437580bfbb829222_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:c2ebb7508feb51e8c8549ce62ec4974af5ac2eac539c5795aa51286ea2503a81_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:c7a1b19216bf3f228a442a60f5a610e3ab03fd7aaf9825d7f91c39282111c0de_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:76cd1fcf8c866cae5afe093193f533dec3e5b8cc5f1f1d837664ebd374d46b46_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:aab1c386c83f761d7719cbba1b60b9286faa55360d15dd7b067fd41640f4bf76_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:d1613465c0ba1e5d51bd10904528f7591a323d333548949ad46e2e469983e961_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:d8726334ad18a0864af0c5ded51b167d5110b62dc2d30b12f835f6013a2792b4_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:287a187b5b10c5160b6ce6ee3c2e17c3dba2453e92c97ff333c24046ea628352_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:3150a42c81df09c386dc1a455d6819f8aafd91d6fdbe1beb2099d84333065afa_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:85d932240f7972056a3ddea9cd753085c259c29c2a531fa5ca262a359731f095_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:ce07e1ea376248d29e39a054b380fbcd0224b74206512b041fb92008f1deeb8e_arm64",
          "9Base-RHOSE-4.15:rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_aarch64",
          "9Base-RHOSE-4.15:rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_ppc64le",
          "9Base-RHOSE-4.15:rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_s390x",
          "9Base-RHOSE-4.15:rhcos@sha256:911e7b1c956e2b6528b104495b032c322c15745ed1453e94bb60fdaab968efbd_x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-6104"
        },
        {
          "category": "external",
          "summary": "RHBZ#2294000",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294000"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-6104",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-6104"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-6104",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6104"
        }
      ],
      "release_date": "2024-06-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are:\n\n(For x86_64 architecture)\nThe image digest is sha256:e39f4b55929f54a720ca84075544920ddc9fcc1e6a627005ebfd4c3b64e5716c\n\n(For s390x architecture)\nThe image digest is sha256:f71ac459550d87ea330ad86155c0c03856691cca3704ed833b715daba03e9e6f\n\n(For ppc64le architecture)\nThe image digest is sha256:1cda629199a1a845e6f8419551b5f818311a5592b4cb19b563db6d4b7f349602\n\n(For aarch64 architecture)\nThe image digest is sha256:6338d2c24bb593f02980f8627b5a154cbef20a45d541f7c697666c5ac880a02e\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:131d0859107845cc287df46fcb8484d7db7ce94fbca26da863d3f258f4b4810c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:3d1ddf83d574fad19230cb3106aca6cf53ed96d2984cd6c125de2ee67f069ee1_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:ae63e956e4294ae04a28dc70708aa04ef6c1deb0659dbd670de4bfad08542d78_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:d1baf80270a1d1cfea698ba6bf92707d0ae0dd23f94370b11fa47b1b8daeddda_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:afa4a9f69e578dc3c535384e3df003bdd4e5ce087a2f2760c67ad0a9c8a7a8e0_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:b996a80bdbe6d925840f2d16c23e1ead93f0d473bbf5ecb58d029eec84bfb694_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c63a68eb09d9e1ded1903c233326a1460ae953b6d8852e8bb847ec9153db0b9f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ca2d7f1c708b1e558cbaf5952d26b62e6dc4d932d27949f493820865fc871543_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:72ebac02c914449b4e740c2c9a7d2629f3af8cd76b64903d8b810d1fe5e5c8ad_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:8c7c4b80b1b11bf1d602ca7e5ec2b0208918bee98262dfbd6032778f38dca732_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4699"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.0,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:131d0859107845cc287df46fcb8484d7db7ce94fbca26da863d3f258f4b4810c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:3d1ddf83d574fad19230cb3106aca6cf53ed96d2984cd6c125de2ee67f069ee1_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:ae63e956e4294ae04a28dc70708aa04ef6c1deb0659dbd670de4bfad08542d78_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:d1baf80270a1d1cfea698ba6bf92707d0ae0dd23f94370b11fa47b1b8daeddda_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:afa4a9f69e578dc3c535384e3df003bdd4e5ce087a2f2760c67ad0a9c8a7a8e0_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:b996a80bdbe6d925840f2d16c23e1ead93f0d473bbf5ecb58d029eec84bfb694_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c63a68eb09d9e1ded1903c233326a1460ae953b6d8852e8bb847ec9153db0b9f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ca2d7f1c708b1e558cbaf5952d26b62e6dc4d932d27949f493820865fc871543_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:72ebac02c914449b4e740c2c9a7d2629f3af8cd76b64903d8b810d1fe5e5c8ad_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:8c7c4b80b1b11bf1d602ca7e5ec2b0208918bee98262dfbd6032778f38dca732_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "go-retryablehttp: url might write sensitive information to log file"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...